Skip to content
View hugsy's full-sized avatar
:octocat:
‎just hacking on
:octocat:
‎just hacking on

Organizations

@blahcat @thegoonies
Block or Report

Block or report hugsy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

🏴‍☠️ pwn

29 repositories

How to exploit a double free vulnerability in 2021. Use After Free for Dummies

Python 1,313 65 Updated Oct 31, 2021

Kernel Exploits

C 241 44 Updated Jul 18, 2021

collect for learning cases

VBScript 563 74 Updated Jun 16, 2024

PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"

Rich Text Format 305 64 Updated Feb 26, 2022

Privilege Escalation Enumeration Script for Windows

PowerShell 2,826 417 Updated Jul 9, 2024

The official angr GUI.

Python 871 110 Updated Aug 7, 2024

codes for my blog post: https://secrary.com/Random/InstrumentationCallback/

C++ 165 78 Updated Nov 30, 2017

Windows x64 handcrafted token stealing kernel-mode shellcode

Assembly 504 61 Updated Apr 17, 2024

Insecure Programming by Example - Teach yourself how buffer overflows, format strings, numeric bugs, and other binary security bugs work and how to exploit them

C 246 52 Updated Sep 19, 2017

short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)

Batchfile 23 Updated Aug 11, 2023

Hiding kernel-driver for x86/x64.

C 2,038 416 Updated Jan 14, 2024

A collection of LLVM transform and analysis passes to write shellcode in regular C

C++ 362 46 Updated Jun 12, 2023

System call hook for Windows 10 20H1

C++ 453 107 Updated Jun 26, 2021

tool for generating wordlists or extending an existing one using mutations.

Rust 379 21 Updated Sep 27, 2023

🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

C 2,896 666 Updated Feb 15, 2023

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

C++ 666 139 Updated Aug 5, 2020

LPE exploit for CVE-2023-21768

C 468 163 Updated Jul 10, 2023

Exploitable drivers, you know what I mean

122 25 Updated Mar 29, 2024

DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019

Python 69 13 Updated May 5, 2023

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

785 136 Updated Jun 4, 2020

EDRSandblast-GodFault

C 239 46 Updated Aug 28, 2023

GEF - GDB Enhanced Features for exploit devs & reversers

Python 315 23 Updated Aug 7, 2024

Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation

C++ 121 23 Updated Mar 22, 2024