7etsuo / deepfreeze-exploitLinks
An exploit for Faronics DeepFreeze 8.38.220.5256 that uses SEH overflow, a custom ROP chain, and a two-phase encryption bypass to achieve remote code execution with a reverse shell.
☆19Updated 8 months ago
Alternatives and similar repositories for deepfreeze-exploit
Users that are interested in deepfreeze-exploit are comparing it to the libraries listed below
Sorting:
- Binary Golf Grand Prix☆61Updated 5 months ago
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆42Updated last year
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆51Updated 2 weeks ago
- ☆37Updated 8 months ago
- Binary Exploitation Phrack CTF Challenge☆85Updated this week
- Self-spreading Java malware targeting Minecraft servers. Infected servers are capable of scanning for other vulnerable servers, encryptin…☆122Updated 7 months ago
- ☆19Updated this week
- In-Memory Rootkit For Linux and BSD☆76Updated 2 weeks ago
- Hacking Windows through iTunes - Local Privilege Escalation 0-day☆98Updated 10 months ago
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆120Updated 2 months ago
- ☆147Updated last year
- ☆67Updated 6 months ago
- LPE exploit in the linux module n_gsm.c. This module is used to implement the GSM 07.10 multiplexing protocol. This type of error was “Ra…☆41Updated last year
- PoC for CVE-2024-48990☆99Updated 9 months ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆169Updated last year
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆136Updated last year
- This repository contains the pre-joining training materials given to aspiring researchers on the Vulnerability Researcher Development Pro…☆79Updated 3 weeks ago
- Collection of codes focused on Linux rootkits☆148Updated last week
- The result of research and investigation of malware development tricks, techniques, evasion, cryptography and linux malware☆55Updated 5 months ago
- Lena's scripts/code/resources for malware analysis☆27Updated last year
- ☆125Updated last year
- Cheat sheet to detect and remove linux kernel rootkit☆68Updated 8 months ago
- VulnServer ROP: An Educational Platform for Exploring Buffer Overflow Vulnerabilities and Return-Oriented Programming Techniques☆16Updated last year
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆112Updated last month
- ROPDump is a command-line tool designed to analyze binary executables for potential Return-Oriented Programming (ROP) gadgets, buffer ove…☆87Updated last year
- Solutions and writeups for the Flare-On 11 (2024) reverse engineering challenge☆67Updated 7 months ago
- exploits for CVE-2024-20017☆139Updated 11 months ago
- BSides Prishtina 2024 Malware Development and Persistence workshop☆92Updated 2 months ago
- Proof of concept & details for CVE-2025-21298☆189Updated 7 months ago
- ElfDoor-gcc is an LD_PRELOAD that hijacks gcc to inject malicious code into binaries during linking, without touching the source code.☆119Updated 4 months ago