PinkP4nther / Sutekh
An example rootkit that gives a userland process root permissions
☆76Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Sutekh
- Rootkit Detector for UNIX☆61Updated last year
- Stækka Metasploit - Extenting Metasploit☆53Updated 7 years ago
- LKM rootkit for Linux Kernels 2.6.x/3.x/4.x☆38Updated 5 years ago
- try privilege escalation changing sudo command☆118Updated 6 years ago
- UAC 0Day all day!☆58Updated 7 years ago
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 6 years ago
- Executables created while writing "Introduction to Manual Backdooring".☆77Updated 7 years ago
- A shellcode testing harness.☆68Updated 4 months ago
- Cronbased Dirty Cow Exploit☆31Updated 7 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- Another Repo of Malware. Enjoy. <3☆60Updated 5 years ago
- ☆51Updated 7 years ago
- public exploits☆35Updated last year
- ARCH : ARM, ARM64, MIPS, PPC, X86☆84Updated 5 years ago
- ☆64Updated 8 years ago
- Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow☆92Updated 7 years ago
- put this here because archival reasons.☆28Updated 6 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- Some sample code from my Zero Nights 2017 presentation.☆62Updated 7 years ago
- Sandbox escape using WinHTTP Web Proxy Auto-Discovery Service☆84Updated 5 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 7 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆94Updated 7 years ago
- PLASMA PULSAR☆69Updated 7 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 7 years ago
- public bugs/proof of concepts☆47Updated 3 years ago