LucaBongiorni / jellyfish
GPU rootkit PoC by Team Jellyfish
☆96Updated 9 years ago
Alternatives and similar repositories for jellyfish:
Users that are interested in jellyfish are comparing it to the libraries listed below
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- A git history of Windows filesystems☆76Updated 4 years ago
- Small Rust programs that do weird things☆27Updated 2 years ago
- Generate very tiny reverse shell binaries for Linux~☆76Updated 4 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆94Updated 4 years ago
- ☆131Updated last year
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Parsers for custom malware formats ("Funky malware formats")☆93Updated 3 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- ☆105Updated 5 years ago
- Set of antianalysis techniques found in malware☆129Updated last year
- Sample project for kernel debugging automation with Vagrant☆60Updated 4 years ago
- PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.☆219Updated 3 years ago
- ☆48Updated 4 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- ☆157Updated 3 years ago
- bdvl☆112Updated 2 years ago
- Configure SPI flash write protection.☆23Updated 4 years ago
- Exploits I've authored☆60Updated 5 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- In line function hooking LKM rootkit☆51Updated 4 years ago
- This is a simple example and explanation of obfuscating API resolution via hashing☆233Updated 4 years ago
- Simple 32/64-bit PEs loader.☆136Updated 6 years ago
- A novel technique to hide code from debuggers & disassemblers☆154Updated 6 months ago
- Reflective SO injection is a library injection technique in which the concept of reflective programming is employed to perform the loadin…☆116Updated 8 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- ☆28Updated 2 years ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆34Updated 3 years ago
- Binary to shellcode from an object/executable format 32 & 64-bit PE , ELF☆71Updated 4 years ago
- ☆37Updated 3 years ago