Skip to content
View ambalabanov's full-sized avatar

Block or report ambalabanov

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
62 stars written in C
Clear filter

Linux kernel source tree

C 178,832 53,335 Updated Sep 21, 2024

UNIX-like reverse engineering framework and command-line toolset

C 20,399 2,975 Updated Sep 21, 2024

Bug-fix-only libev port of shadowsocks. Future development moved to shadowsocks-rust

C 15,800 5,696 Updated Jul 10, 2024

The systemd System and Service Manager

C 13,084 3,742 Updated Sep 21, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 8,049 2,829 Updated Jun 11, 2021

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

C 6,662 1,063 Updated Sep 20, 2024

DPI bypass multi platform

C 5,965 516 Updated Sep 20, 2024

Open source STM32 MCU programming toolset

C 4,363 1,236 Updated Aug 11, 2024

Adding support for the Rust language to the Linux kernel.

C 3,935 421 Updated Sep 16, 2024

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

C 3,331 458 Updated Jun 21, 2024

Read-only git conversion of OpenBSD's official CVS src repository. Pull requests not accepted - send diffs to the tech@ mailing list.

C 3,185 861 Updated Sep 21, 2024

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,703 770 Updated Sep 3, 2022

LKM Linux rootkit

C 2,578 573 Updated Mar 7, 2021

A simple obfuscating tool (Deprecated)

C 2,359 560 Updated Nov 5, 2022

Shell script compiler

C 2,002 338 Updated Aug 19, 2024

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 1,799 285 Updated Aug 15, 2024

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

C 1,790 425 Updated Sep 20, 2023

Unified repository for different Metasploit Framework payloads

C 1,717 667 Updated Sep 20, 2024

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquir…

C 1,695 336 Updated Jun 10, 2024

An offline Wi-Fi Protected Setup brute-force utility

C 1,528 311 Updated Apr 19, 2023

The Official Arduino AVR core

C 1,218 1,044 Updated Jun 30, 2024

Utility to execute a command as another user

C 1,170 210 Updated Sep 21, 2024

bladeRF USB 3.0 Superspeed Software Defined Radio Source Code

C 1,133 455 Updated Aug 24, 2024

Tool for injecting a shared object into a Linux process

C 1,096 246 Updated Feb 23, 2022

RealTek RTL8188eus WiFi driver with monitor mode & frame injection support

C 944 403 Updated Sep 18, 2024

Files to add Digistump support (Digispark, Pro, DigiX) to Arduino 1.6.X (1.6.5+)

C 935 377 Updated Jan 24, 2023

Code snippets from the O'Reilly book

C 891 278 Updated Jan 30, 2022

Live linux distro combined in one ~20MB file. Runs on any UEFI computer.

C 826 78 Updated May 6, 2020

Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.

C 799 319 Updated Apr 11, 2023
Next