Skip to content
View shubham0d's full-sized avatar

Block or report shubham0d

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
31 results for source starred repositories written in C
Clear filter

LXC - Linux Containers

C 4,610 1,118 Updated Sep 16, 2024

UEFI firmware image viewer and editor

C 4,328 626 Updated Jul 4, 2024

"Das U-Boot" Source Tree

C 3,919 3,598 Updated Sep 21, 2024

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

C 3,272 404 Updated Sep 18, 2024

Hiding kernel-driver for x86/x64.

C 2,080 415 Updated Jan 14, 2024

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

C 1,999 250 Updated Sep 12, 2024

Windows NT Syscall tables

C 1,124 237 Updated Sep 17, 2024

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

C 1,098 275 Updated May 1, 2024

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With …

C 1,086 424 Updated Apr 22, 2021

Intel / AMD CPU Internals

C 1,054 180 Updated Mar 7, 2021

FUSE filesystem for LXC

C 1,040 249 Updated Sep 16, 2024

Dump the memory of a PPL with a userland exploit

C 839 137 Updated Jul 24, 2022

PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info

C 721 151 Updated May 20, 2024

The functions interception library written on pure C and NativeAPI with UserMode and KernelMode support

C 713 152 Updated Oct 10, 2023

Internals information about Hyper-V

C 657 86 Updated Sep 17, 2024

First open source and publicly available System Management Mode backdoor for UEFI based platforms. Good as general purpose playground for various SMM experiments.

C 575 163 Updated Oct 9, 2023

Improving AFL by using Intel PT to collect branch information

C 289 54 Updated Jul 26, 2019

Research on Windows Kernel Executive Callback Objects

C 277 67 Updated Feb 22, 2020

Using ftrace for function hooking in Linux kernel

C 252 70 Updated Mar 21, 2021

bpflock - eBPF driven security for locking and auditing Linux machines

C 136 14 Updated Feb 16, 2022

EFI Development Kit

C 132 169 Updated Jul 6, 2015

Main repository of KEDR project

C 117 47 Updated Aug 27, 2021

The simple UEFI application to create a Windows Platform Binary Table (WPBT) from the UEFI shell.

C 100 21 Updated Oct 12, 2021

CVE-2018-8440 standalone exploit

C 79 27 Updated Oct 31, 2018

Skeleton project for your own GRUB-based bootkit

C 15 5 Updated Jan 11, 2020

POC exploit code for CVE-2020-1048(PrintDemon)

C 14 8 Updated Jun 25, 2020
C 13 8 Updated Aug 28, 2015

A linux kernel funtions hooking module

C 10 6 Updated May 2, 2022

A windows kernel driver to Block symbolic link exploit used for privilege escalation.

C 10 8 Updated Jul 30, 2020

A Systemwide memory monitoring interface for linux

C 6 1 Updated Aug 30, 2022
Next