Skip to content
View xrkk's full-sized avatar

Block or report xrkk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

CVE-2025-64155: Fortinet FortiSIEM Argument Injection to Remote Code Execution

Python 17 Updated Jan 13, 2026

CVE-2025-21479 proof-of-concept, I think

C 190 48 Updated Aug 16, 2025

A C# tool for extracting information from SCCM PXE boot media.

C# 18 3 Updated Jan 14, 2026

Clear and obvious name of the exploitation technique can create a false sense of familiarity, even if its true potential was never researched, the technique itself is never mentioned and payloads a…

10 Updated Jan 3, 2026

Lonkero - Wraps around your attack surface. Professional-grade scanner for real penetration testing. Fast. Modular. Rust.

Rust 777 21 Updated Jan 14, 2026

A PowerShell variant of the amazing patch_review.py by kevthehermit

PowerShell 118 15 Updated Oct 23, 2025

# CVE-2026-20805 PoC Prueba de concepto para la vulnerabilidad de divulgación de información en **Desktop Windows Manager (dwm.exe)** de Microsoft. ## 📋 Resumen de la Vulnerabilidad - **ID:** CVE-2…

4 1 Updated Jan 14, 2026

A lightweight Windows Prefetch file parser to extract programs' execution history

C 30 4 Updated Jan 12, 2026

Trail of Bits Claude Code skills for security research, vulnerability detection, and audit workflows

Python 509 29 Updated Jan 15, 2026

Make You Happy!

Python 123 6 Updated Jan 14, 2026
Python 1 Updated Jan 14, 2026

Local Privilege Escalation Affecting Millions of Gaming Laptops

C++ 48 9 Updated Jan 14, 2026

Novel Windows process injection: assembles existing open handles (process & thread), natural RWX regions, and special user APC (NtQueueApcThreadEx2) for stealthy execution. Minimal permissions, no …

C++ 27 1 Updated Jan 10, 2026

AppleKeyStore Use-After-Free: MTE/PAC Panic Analysis - iOS 26.x kernel vulnerability research

Objective-C 19 Updated Jan 15, 2026

HLSL/GLSL library for debugging shaders

HLSL 128 2 Updated Jan 14, 2026

Practical setup guides and helpers to connect Burp Suite MCP Server to multiple AI backends (Codex, Gemini, Ollama, ...).

Python 93 16 Updated Jan 14, 2026

EDRStartupHinder: A red team tool to prevent Antivirus and EDR from running.

C++ 120 31 Updated Jan 11, 2026

Windows Session Hijacking via COM

C# 329 38 Updated Dec 13, 2025

SEP firmware panic via AppleKeyStore - iOS/macOS 26.x kernel vulnerability

Objective-C 15 1 Updated Jan 13, 2026

CVE-2025-68428 Proof of Concept

JavaScript 20 5 Updated Jan 8, 2026

Hunt Smarter, Hunt Harder

TypeScript 61 5 Updated Jan 12, 2026

Create, delete or list Shadows Copies using the VSS API using C++, C# or Python. Working on Windows 11

C# 43 4 Updated Jan 13, 2026

A Claude Code plugin that iteratively refines product specifications by debating between multiple LLMs until all models reach consensus.

Python 395 38 Updated Jan 14, 2026

Analysis of CVE-2025-43529 (WebKit UAF) + CVE-2025-14174 (ANGLE OOB) exploit chain - iOS Safari

HTML 22 1 Updated Jan 13, 2026

All-in-one macOS binary analysis: Mach-O parsing, ARM64 disassembly, code signatures, and debugging.

Swift 59 3 Updated Jan 13, 2026

Beacon Object File (BOF) port of DumpGuard for extracting NTLMv1 hashes from sessions on modern Windows systems.

C 186 18 Updated Jan 6, 2026

Galago extracts encryption keys from ARM64 Android native libraries through controlled emulation.

Go 21 1 Updated Jan 10, 2026

Python tool to automatically perform SPN-less RBCD attacks.

Python 99 9 Updated Jan 7, 2026

A collection of methods to learn who the owner of an IP address is.

223 23 Updated Sep 29, 2025

A collection of servers which are deliberately vulnerable to learn Pentesting MCP Servers.

JavaScript 191 29 Updated Dec 18, 2025
Next