Skip to content
View elektrikalan's full-sized avatar
Block or Report

Block or report elektrikalan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
67 stars written in C
Clear filter

Linux kernel source tree

C 174,452 52,523 Updated Jul 9, 2024

A command line tool and library for transferring data with URL syntax, supporting DICT, FILE, FTP, FTPS, GOPHER, GOPHERS, HTTP, HTTPS, IMAP, IMAPS, LDAP, LDAPS, MQTT, POP3, POP3S, RTMP, RTMPS, RTSP…

C 34,824 6,273 Updated Jul 9, 2024

World's fastest and most advanced password recovery utility

C 20,359 2,805 Updated Jul 4, 2024

A little tool to play with Windows security

C 19,017 3,624 Updated Jul 5, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,354 2,730 Updated Jul 9, 2024

The pattern matching swiss knife

C 7,936 1,416 Updated Jun 21, 2024

User mode file system library for windows with FUSE Wrapper

C 5,138 656 Updated Jul 7, 2024

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

C 4,263 1,408 Updated Jul 9, 2024

A tool to dump the login password from the current linux user

C 3,731 634 Updated May 17, 2023

Mirror of Apache HTTP Server. Issues: http:https://issues.apache.org

C 3,487 1,114 Updated Jul 9, 2024

A native, user-mode, multi-process, graphical debugger.

C 3,125 163 Updated Jul 4, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,058 508 Updated Jun 10, 2024

MemProcFS

C 2,805 352 Updated Jun 14, 2024

LKM Linux rootkit

C 2,542 572 Updated Mar 7, 2021

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,175 283 Updated Apr 17, 2024

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

C 1,952 251 Updated Jun 14, 2024

Windows Event Log Killer

C 1,731 298 Updated Sep 21, 2023

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

C 1,605 292 Updated Jan 5, 2024

iPXE network bootloader

C 1,407 624 Updated Jul 9, 2024

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

C 1,136 181 Updated May 10, 2024

A memory-based evasion technique which makes shellcode invisible from process start to end.

C 1,112 135 Updated Oct 16, 2023

Credentials Dumper for Linux using eBPF

C 1,109 61 Updated Jun 13, 2024

Another Windows Local Privilege Escalation from Service Account to System

C 988 126 Updated Jan 9, 2021

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 942 127 Updated Jun 28, 2024

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

C 829 110 Updated Jan 20, 2022

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

C 825 131 Updated Apr 19, 2024

The Python interface for YARA

C 635 178 Updated May 25, 2024
Next