86hh / POC-viruses
POC viruses I have created to demo some ideas
☆59Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for POC-viruses
- Flare-On solutions☆36Updated 5 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆44Updated 6 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Process reimaging proof of concept code☆95Updated 5 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆45Updated 6 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆117Updated 4 years ago
- ☆49Updated 4 years ago
- ☆51Updated 7 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- ☆47Updated 7 years ago
- ☆49Updated 4 years ago
- A tool to exploit .NET DCOM for EoP and RCE. Is fixed in latest versions of the .NET.☆87Updated 10 years ago
- Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).☆116Updated 6 years ago
- Driver Initial Reconnaissance Tool☆120Updated 4 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆83Updated 2 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆44Updated 7 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- ☆66Updated last year