H4ckF0rFun / elf_to_shellcode
Convert any elf or command to shellcode
☆89Updated 2 months ago
Alternatives and similar repositories for elf_to_shellcode:
Users that are interested in elf_to_shellcode are comparing it to the libraries listed below
- 一个基于LKM的Linux内核级rootkit的实现,包含模块隐藏、提权、文件隐藏、进程隐藏、端口隐藏功能☆73Updated 11 months ago
- 复现《EDR的梦魇:Storm-0978使用新型内核注入技术“Step Bear”》☆122Updated 3 months ago
- 通杀检测基于白文件patch黑代码的免杀技术的后门☆140Updated 6 months ago
- Coffee is a loader for ELF (Executable and Linkable Format) object files written in Rust. Coffee是一个用Rust语言编写的ELF object文件的加载器☆54Updated 9 months ago
- Linux下应用层注入/hook技术实现端口复用☆1Updated 3 years ago
- CVE-2021-22555 exploit rewritten with pipe primitive☆36Updated 2 years ago
- ☆50Updated 2 years ago
- ☆81Updated 3 years ago
- ☆55Updated 6 months ago
- A Pwn2Own 2024 SpiderMonkey JIT Bug: From Integer Range Inconsistency to Bound Check Elimination then RCE☆88Updated this week
- 天问之路☆28Updated last month
- 笔者的在原作者池风水利用工具(以下简称工具)基础上进行二次开发,新增了全自动获取内核调试模块符号的偏移量及配置参数和不同漏洞利用方式优化等功能, 解决了不同Windows版本适配问题,工具包括适配驱动和利用程序两部分组成,实现了在Windows 10 19H1之后任意版本包…☆77Updated 3 years ago
- IDA Hexrays To CodeQL☆37Updated 3 months ago
- IDA Python script for generating Windows x86 shellcode with one click☆36Updated last year
- ☆15Updated 2 years ago
- Chrome V8 n-day exploits that I've written.☆121Updated last year
- PE to shellcode☆25Updated last month
- Obfuscate go binaries. 混淆 go 二进制文件中的函数名☆49Updated 3 years ago
- 容器安全漏洞的分析与复现☆151Updated 10 months ago
- 2021西湖论剑IoT、虚实结合赛后开放资源☆64Updated 2 years ago
- ☆28Updated 8 months ago
- 非流量触发Ring 3后门/Non-traffic triggers Ring 3 backdoor☆18Updated 9 months ago
- CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC☆119Updated 2 years ago
- 一种通过进程注入实现强制关闭部分杀软进程的方法(以360安全卫士和360杀毒为例)☆125Updated last year
- Bindiff_for_IDA9.0☆37Updated 3 months ago
- A Cython reverse helper with analyzing Ghidra P-Code. For 2024 CTFCON.☆9Updated 6 months ago
- VM Escape for Parallels Desktop <18.1.1☆169Updated 11 months ago
- ☆65Updated last year
- 使用Visral Studio开发ShellCode☆181Updated last year
- attachments and (some) writeups/source code for RWCTF 6th☆111Updated last year