MatheuZSecurity / UnhookingLinuxEdrLinks
Attacking the cleanup_module function of a kernel module
☆55Updated 5 months ago
Alternatives and similar repositories for UnhookingLinuxEdr
Users that are interested in UnhookingLinuxEdr are comparing it to the libraries listed below
Sorting:
- Linux Sleep Obfuscation☆108Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆71Updated last year
- Linux Process Injection via Seccomp Notifier☆78Updated 2 weeks ago
- Select any exported function in a dll as the new dll's entry point.☆81Updated last year
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆27Updated last year
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆36Updated 3 years ago
- ☆38Updated 2 years ago
- CVE-2024-30090 - LPE PoC☆107Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆85Updated 8 months ago
- Standalone Metasploit-like XOR encoder for shellcode☆50Updated last year
- A work in progress BOF/COFF loader in Rust☆51Updated 2 years ago
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆106Updated last year
- API Hammering with C++20☆49Updated 3 years ago
- POC of GITHUB simple C2 in rust☆52Updated 5 months ago
- Template-based generation of shellcode loaders☆79Updated last year
- ☆59Updated last year
- ☆80Updated last year
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated 2 years ago
- Plantronics Desktop Hub LPE☆37Updated last year
- A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.☆111Updated last year
- Work, timer, and wait callback example using solely Native Windows APIs.☆88Updated last year
- EvtPsst☆55Updated 2 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- Some of the presentations, workshops, and labs I gave at public conferences.☆34Updated 2 months ago
- Splitting and executing shellcode across multiple pages☆103Updated 2 years ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 11 months ago
- From C to binary shellcode converter.☆48Updated last month
- ☆82Updated last year
- Demoting PPL anti-malware services to less than a guest user☆66Updated 10 months ago