K2 / ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I…
☆81Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ADMMutate
- kernel exploitation helper class☆75Updated 7 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- C++-based shellcode builder☆112Updated 4 years ago
- Reflective SO injection is a library injection technique in which the concept of reflective programming is employed to perform the loadin…☆113Updated 8 years ago
- Example code from "Programming Linux Anti-Reversing Techniques"☆97Updated 7 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 7 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- Windows NT ioctl bruteforcer and modular fuzzer☆120Updated 5 years ago
- Python script to inject and run shellcodes through TLS callbacks☆50Updated 9 years ago
- heaper, an advanced heap analysis plugin for Immunity Debugger☆96Updated 12 years ago
- ☆112Updated 8 years ago
- Set of my small utils related to cryptography, encoding, decoding etc☆84Updated 9 months ago
- A process overwriting its own PEB to make an illusion that it has been loaded from a different path.☆92Updated 3 years ago
- Exploiting MS15-061 local Privilege escalation☆50Updated 9 years ago
- Using WinDBG to tap into JavaScript and help with deobfuscation and browser exploit detection☆81Updated 7 years ago
- Collection of VC++ example applications to demonstrate Win10 userland heap behavior (BEA & FEA)☆85Updated 8 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Security Research and Development Framework☆106Updated 9 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- Another Repo of Malware. Enjoy. <3☆60Updated 5 years ago
- Anti-technique Codes, Detection of Anti-technique codes☆37Updated 11 years ago
- ViDi Visual Disassembler (experimental)☆75Updated last year
- Zerokit/GAPZ rootkit (non buildable and only for researching)☆180Updated 5 years ago
- Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).☆116Updated 6 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- Blackhat 2012 Sample Codes☆91Updated 8 years ago