Skip to content
View r00m33's full-sized avatar

Block or report r00m33

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
16 stars written in C
Clear filter

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,684 2,783 Updated Oct 17, 2024

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…

C 9,400 2,259 Updated Mar 17, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 8,075 2,835 Updated Jun 11, 2021

Defeating Windows User Account Control

C 6,325 1,316 Updated Jul 22, 2024

Course materials for Modern Binary Exploitation by RPISEC

C 5,461 881 Updated Dec 9, 2021

linux-kernel-exploits Linux平台提权漏洞集合

C 5,265 1,742 Updated Jul 13, 2020

A tool to dump the login password from the current linux user

C 3,806 632 Updated May 17, 2023

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,552 631 Updated Sep 12, 2024

Abusing impersonation privileges through the "Printer Bug"

C 1,860 330 Updated Sep 10, 2020

LSASS memory dumper using direct system calls and API unhooking.

C 1,481 243 Updated Jan 5, 2021

Windows Privilege Escalation from User to Domain Admin.

C 1,323 210 Updated Dec 18, 2022

Another Windows Local Privilege Escalation from Service Account to System

C 1,035 127 Updated Jan 9, 2021

Vulnerable server used for learning software exploitation

C 992 255 Updated Oct 9, 2020

📡 TCP/UDP port redirector

C 855 183 Updated Mar 29, 2024