Revolutionize your code reviews with AI. CodeRabbit offers PR summaries, code walkthroughs, 1-click suggestions, and AST-based analysis. Boost productivity and code quality across all major languages with each PR. Learn more →
Top 18 C Exploit Projects
-
-
CodeRabbit
CodeRabbit: AI Code Reviews for Developers. Revolutionize your code reviews with AI. CodeRabbit offers PR summaries, code walkthroughs, 1-click suggestions, and AST-based analysis. Boost productivity and code quality across all major languages with each PR.
-
CVE-2024-1086
Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
Project mention: Nasty Linux Bug, CVE-2024-1086, is on the loose | news.ycombinator.com | 2024-06-03The published exploit doesn't clean up after the exploitation to cause a kernel panic intentionally, but I suppose that didn't stop many people...
> The kernel panic (system crash) after running the exploit is a side-effect which deliberately hasn't been fixed to prevent malicious usage of the exploit (i.e. exploitation attempts should now be more noticable, and unpractical in real-world operations). Despite this, it still allows for a working proof-of-concept in lab environments, as the root shell is functional, and persistence through disk is possible.
https://github.com/Notselwyn/CVE-2024-1086
-
-
-
DDOS-RootSec
Explore RootSec's DDOS Archive, featuring top-tier scanners, powerful botnets (Mirai & QBot) and other variants, high-impact exploits, advanced methods, and efficient sniffers. Ideal for cybersecurity professionals and researchers.
-
-
isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
-
SaaSHub
SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives
-
-
-
SmmBackdoorNg
Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks
-
-
amd-ryzen-master-driver-v17-exploit
Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).
-
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I hope nobody uses signatures for anything (virus / malware scanners included).
-
-
-
tonyhax
Japanese/American/European Universal PS1 Backup loader fork for ALL PS1 consoles, and PS2 console models SCPH-10000-SCPH-39004. (by alex-free)
-
-
-
SaaSHub
SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives
C Exploit discussion
C Exploit related posts
-
Nasty Linux Bug, CVE-2024-1086, is on the loose
-
Universal local privilege escalation exploit for CVE-2024-1086
-
PSA Region Changing via soft mods is now possible
-
Can I fix bricked Wii U by emulating Rasberry Pi?
-
Release v3.0 · GeoSn0w/Pentagram-exploit-tester
-
Region Locked Wii U won’t open apps
-
How do I get Wii U system transfer working?
-
A note from our sponsor - CodeRabbit
coderabbit.ai | 11 Dec 2024
Index
What are some of the best open-source Exploit projects in C? This list will help you:
Project | Stars | |
---|---|---|
1 | windows-kernel-exploits | 8,133 |
2 | CVE-2024-1086 | 2,298 |
3 | CVE-2020-0796 | 1,305 |
4 | h-encore | 1,066 |
5 | DDOS-RootSec | 767 |
6 | exploit-CVE-2017-7494 | 376 |
7 | isoalloc | 365 |
8 | h-encore-2 | 334 |
9 | udpih | 293 |
10 | SmmBackdoorNg | 275 |
11 | universal-otherapp | 134 |
12 | amd-ryzen-master-driver-v17-exploit | 132 |
13 | ADMMutate | 81 |
14 | Log4PowerShell | 76 |
15 | blankspace | 61 |
16 | tonyhax | 48 |
17 | Pentagram-exploit-tester | 18 |
18 | MacDirtyCow | 7 |