Skip to content
View ChaitanyaHaritash's full-sized avatar
  • lost

Block or report ChaitanyaHaritash

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
126 stars written in C
Clear filter

A simple Minecraft clone written in C using modern OpenGL (shaders).

C 10,403 1,390 Updated Apr 3, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,606 2,771 Updated Sep 24, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 8,059 2,833 Updated Jun 11, 2021

A repository for learning various heap exploitation techniques.

C 7,145 1,132 Updated Sep 9, 2024

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

C 6,908 4,925 Updated Sep 25, 2024

Defeating Windows User Account Control

C 6,283 1,314 Updated Jul 22, 2024

Official git repo for iodine dns tunnel

C 6,174 499 Updated Jul 16, 2024

Course materials for Modern Binary Exploitation by RPISEC

C 5,441 881 Updated Dec 9, 2021

linux-kernel-exploits Linux平台提权漏洞集合

C 5,251 1,741 Updated Jul 13, 2020

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 5,030 1,020 Updated Sep 29, 2024

Experimental PlayStation 4 emulator.

C 3,593 262 Updated Apr 6, 2024

EasyHook - The reinvention of Windows API Hooking

C 3,011 646 Updated Jan 25, 2024

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

C 2,436 530 Updated Sep 4, 2024

Windows Internals Book 7th edition Tools

C 2,357 501 Updated Apr 11, 2024

Hardware backdoors in some x86 CPUs

C 2,330 224 Updated Oct 12, 2018

A fork of AFL for fuzzing Windows binaries

C 2,319 532 Updated Apr 10, 2024

Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials

C 2,201 298 Updated Sep 5, 2024

A post exploitation framework designed to operate covertly on heavily monitored environments

C 2,029 322 Updated Sep 29, 2021

BlackLotus UEFI Windows Bootkit

C 1,948 460 Updated Mar 28, 2024

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

C 1,799 427 Updated Sep 20, 2023

Transparent SSL/TLS interception

C 1,753 328 Updated Sep 11, 2024

Vmware Hardened VM detection mitigation loader (anti anti-vm)

C 1,741 466 Updated Dec 2, 2022

Interactive CTF Exploration Tool

C 1,640 271 Updated Sep 17, 2021

Windows Object Explorer 64-bit

C 1,632 292 Updated Sep 17, 2024

A series of mini-projects used to learn C for beginners

C 1,496 241 Updated May 22, 2024

Automating x64dbg using Python, Snapshots:

C 1,468 70 Updated Apr 5, 2023

Set of tests for fuzzing engines

C 1,427 277 Updated Aug 25, 2021

Zero-Day Code Injection and Persistence Technique

C 1,216 415 Updated Aug 24, 2022

《一个64位操作系统的设计与实现》读书笔记&随书源码

C 1,158 233 Updated Oct 10, 2019
Next