Skip to content
View xrkk's full-sized avatar

Block or report xrkk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

world's first Opensource fully Autonomous AI Security Engineer

Python 178 49 Updated Nov 18, 2025

A collection of awesome resources related AI security

451 100 Updated Jan 14, 2026

NoDPI is a utility for bypassing the DPI (Deep Packet Inspection)

Python 1,313 82 Updated Jan 8, 2026

Security automation with n8n ideas: 100+ Red/Blue/AppSec workflows, integrations, and ready-to-run playbooks.

306 67 Updated Sep 20, 2025

AV/EDR processes termination by exploiting a vulnerable driver (BYOVD)

Rust 60 8 Updated Jan 13, 2026

Proof of Concept for CVE-2026-23745: Arbitrary File Overwrite vulnerability in node-tar (versions < 7.5.3).

JavaScript 18 1 Updated Jan 17, 2026

A high-fidelity x86_64 polymorphic mutation engine focused on instruction-level fragmentation and context preservation.

Rust 47 3 Updated Jan 18, 2026

A complete browser-based reverse engineering platform built on Rizin, running entirely client-side via WebAssembly.

TypeScript 16 Updated Jan 16, 2026

MCP to help Defenders Detection Engineer Harder and Smarter

TypeScript 90 15 Updated Jan 15, 2026

Patching "signtool.exe" to accept expired certificates for code-signing.

C++ 334 58 Updated Jul 19, 2024

Reverse Engineering 101 training from our Vulnerability Researcher Development Program (VRDP)

C 23 1 Updated Jan 13, 2026

This repo contains PoCs for vulnerable Windows drivers.

C++ 88 7 Updated Dec 20, 2025

A game modding utility that makes injecting C/C++ code easier.

Python 43 1 Updated Jan 15, 2026

CVE-2025-64155: Fortinet FortiSIEM Argument Injection to Remote Code Execution

Python 25 1 Updated Jan 13, 2026

CVE-2025-21479 proof-of-concept, I think

C 192 48 Updated Aug 16, 2025

A C# tool for extracting information from SCCM PXE boot media.

C# 37 5 Updated Jan 14, 2026

Clear and obvious name of the exploitation technique can create a false sense of familiarity, even if its true potential was never researched, the technique itself is never mentioned and payloads a…

19 3 Updated Jan 3, 2026

Lonkero - Wraps around your attack surface. Professional-grade scanner for real penetration testing. Fast. Modular. Rust.

Rust 870 34 Updated Jan 18, 2026

A PowerShell variant of the amazing patch_review.py by kevthehermit

PowerShell 164 21 Updated Oct 23, 2025

# CVE-2026-20805 PoC Prueba de concepto para la vulnerabilidad de divulgación de información en **Desktop Windows Manager (dwm.exe)** de Microsoft. ## 📋 Resumen de la Vulnerabilidad - **ID:** CVE-2…

5 1 Updated Jan 14, 2026

A lightweight Windows Prefetch file parser to extract programs' execution history

C 46 6 Updated Jan 12, 2026

Trail of Bits Claude Code skills for security research, vulnerability detection, and audit workflows

Python 1,336 99 Updated Jan 19, 2026

Make You Happy!

Python 175 9 Updated Jan 16, 2026
Python 1 Updated Jan 14, 2026

Local Privilege Escalation Affecting Millions of Gaming Laptops

C++ 52 9 Updated Jan 17, 2026

Novel Windows process injection: assembles existing open handles (process & thread), natural RWX regions, and special user APC (NtQueueApcThreadEx2) for stealthy execution. Minimal permissions, no …

C++ 33 3 Updated Jan 10, 2026

AppleSEPKeyStore Use-After-Free Panic (iOS/macOS 26.1-26.2)

Objective-C 19 Updated Jan 18, 2026

HLSL/GLSL library for debugging shaders

HLSL 363 6 Updated Jan 16, 2026

Practical setup guides and helpers to connect Burp Suite MCP Server to multiple AI backends (Codex, Gemini, Ollama, ...).

Python 148 27 Updated Jan 14, 2026
Next