Skip to content
View ChrisTheCoolHut's full-sized avatar
🐊
Set your status
🐊
Set your status

Organizations

@us-cyber-team

Block or report ChrisTheCoolHut

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

SAEG: Stateful Automatic Exploit Generation, an AEG framework for CGC / RHG and pwnable CTF challenges.

Python 86 7 Updated Jun 12, 2024

Linux kernel privilege escalation techniques

C 95 5 Updated Aug 9, 2024

Code injection from Linux kernel to a process

C 19 1 Updated May 19, 2023

Kernel mode to user mode so injection

C 73 20 Updated Nov 6, 2020

Exploits for Android Binder bug CVE-2020-0041

C 216 68 Updated Apr 8, 2020

Linux Kernel module-less implant (backdoor)

C 64 22 Updated Mar 11, 2021

A simple but dangerous backdoor built as a kernel module.

C 3 Updated Jan 27, 2022

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

C 3,234 398 Updated Aug 29, 2024

Provide powerful tools for seccomp analysis

Ruby 957 69 Updated Aug 23, 2024

A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.

Python 42 1 Updated Jun 8, 2024

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,230 293 Updated Apr 17, 2024

Linux privilege escalation exploits collection.

C 85 12 Updated Apr 26, 2023

Android 14 kernel exploit for Pixel7/8 Pro

C++ 432 59 Updated Apr 23, 2024

Android security insights in full spectrum.

Python 494 58 Updated Jul 25, 2024

Binary Exploitation Skill. Gain RCE from arbitrary write.

Python 192 15 Updated Jun 10, 2024

An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.

Go 163 14 Updated Jul 17, 2024

A refactored Proof-of-concept originally developed in 2017 to print all function calls with their arguments data types and values using Ptrace during program execution.

C++ 18 1 Updated May 28, 2021

Code Coverage Exploration Plugin for Ghidra

Java 316 26 Updated Jul 19, 2024

easylkb - Easy Linux Kernel Builder

Python 324 22 Updated Jul 8, 2024

🔓A curated list of modern Android exploitation conference talks.

427 29 Updated Aug 25, 2024

CVE-2022-2586: Linux kernel nft_object UAF

C 16 5 Updated Sep 3, 2022

Tracking CVEs for the linux Kernel

Vue 737 69 Updated Apr 9, 2024

SMT Shell with a twist! Fully updated and upgraded.

Java 59 6 Updated Oct 23, 2023

CVE-2020-0069

C++ 7 2 Updated Sep 4, 2023

Peripheral Transplantation to Rehost Embedded Linux kernels

C 15 2 Updated Mar 6, 2022

radius2 is a fast binary emulation and symbolic execution framework using radare2

Rust 563 34 Updated May 16, 2024
Next