Skip to content
View x0nu11byt3's full-sized avatar

Block or report x0nu11byt3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Pocs

cve's, security researches, more
24 repositories

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Python 1,207 283 Updated Nov 3, 2020

CVE-2022-0995 exploit

C 496 70 Updated Mar 27, 2022

Proof of Concepts (PE, PDF...)

Assembly 1,493 199 Updated Dec 22, 2024

How to exploit a double free vulnerability in 2021. Use After Free for Dummies

Python 1,336 65 Updated Jan 31, 2025

PoC exploits for software vulnerabilities

C 675 162 Updated Aug 21, 2021

Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.

Python 231 49 Updated Apr 15, 2021

Exploit for CVE-2019-11043

Go 1,803 248 Updated Nov 12, 2019

Sudo Baron Samedit Exploit

Python 742 168 Updated Jan 13, 2022

Linux kernel exploitation experiments

C 191 38 Updated Jan 24, 2025

CVE-2020-0796 Remote Code Execution POC

Python 546 171 Updated Jun 9, 2020

PoC for CVE-2021-3156 (sudo heap overflow)

C 434 110 Updated Apr 14, 2022

PoC exploit for HITCON'18 abyss challenge (Kernel/KVM challenge)

C 4 2 Updated Dec 6, 2018

A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)

C 117 28 Updated Sep 3, 2021

A collection of links related to Linux kernel security and exploitation

5,771 988 Updated Jan 5, 2025

My proof-of-concept exploits for the Linux kernel

C 1,462 366 Updated Mar 31, 2022

CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation

C 562 99 Updated Jun 7, 2022

Open-source decompile of Stuxnet/myRTUs

C 739 200 Updated Oct 15, 2018
Python 12 8 Updated Jan 11, 2020
JavaScript 47 6 Updated May 13, 2024

Materials for Windows Malware Analysis training (volume 1)

Assembly 1,964 190 Updated Jul 1, 2024

A collection where my current and future writeups for exploits/CTF will go

754 116 Updated May 9, 2021

A fully implemented kernel exploit for the PS4 on 5.05FW

JavaScript 629 129 Updated Aug 5, 2019