0x00pf / 0x00sec_code
Code for my 0x00sec.org posts
☆320Updated 4 years ago
Alternatives and similar repositories for 0x00sec_code:
Users that are interested in 0x00sec_code are comparing it to the libraries listed below
- Hide processes as a normal user in Linux.☆257Updated 9 months ago
- A LKM rootkit for most newer kernel versions.☆174Updated 7 years ago
- Cminer is a tool for enumerating the code caves in PE files.☆149Updated 2 years ago
- Linux based inter-process code injection without ptrace(2)☆247Updated 7 years ago
- fireELF - Fileless Linux Malware Framework☆668Updated 6 years ago
- A ptrace POC by hooking SSH to reveal provided passwords☆181Updated 8 years ago
- JynxKit2 is an LD_PRELOAD userland rootkit based on the original JynxKit. The backdoor has been replaced with an "accept()" system hook.☆171Updated 12 years ago
- Injects additional machine instructions into various binary formats.☆279Updated last year
- a summary of linux rootkits published on GitHub☆176Updated 4 years ago
- collect for learning cases☆583Updated 10 months ago
- Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits☆395Updated 5 years ago
- Vulnerability examples.☆404Updated last year
- Search for code cave in all binaries☆279Updated 9 months ago
- Token Privilege Research☆815Updated 7 years ago
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago
- The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samp…☆746Updated last year
- Public work for CVE-2019-0708☆292Updated 5 years ago
- Payload development framework☆738Updated this week
- LibZeroEvil & the Research Rootkit project.☆594Updated 3 years ago
- Exploit Development, Reverse Engineering & Cryptography☆252Updated 4 years ago
- HORSEPILL rootkit PoC☆228Updated 8 years ago
- Injects code into ELF executables post-build☆229Updated 11 months ago
- A memory scanning evasion technique☆865Updated 7 years ago
- BEURK Experimental Unix RootKit☆382Updated 8 years ago
- Fork of mona.py with x64dbg support☆103Updated 2 years ago
- Public repository for windbglib, a wrapper around pykd.pyd (for Windbg), used by mona.py☆327Updated 2 years ago
- Windows - Weaponizing privileged file writes with the Update Session Orchestrator service☆388Updated 4 years ago
- A small, null-free Windows shellcode that executes calc.exe (x86/x64, all OS/SPs)☆415Updated 11 months ago
- A reverse shell with terminal support, data tunneling, and advanced pivoting capabilities.☆464Updated 9 months ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆301Updated 2 years ago