SpiralBL0CK / BlackLotus-analysis-stage2-bootkit-rootkit-stage
Z2A-BlackLotus Challenge stage 2 bootkit-rootkit analysis
☆16Updated last year
Alternatives and similar repositories for BlackLotus-analysis-stage2-bootkit-rootkit-stage:
Users that are interested in BlackLotus-analysis-stage2-bootkit-rootkit-stage are comparing it to the libraries listed below
- Report and exploit of CVE-2024-21305.☆34Updated last year
- The Frida-Jit-unPacker aims at helping researchers and analysts understand the behavior of packed malicious .NET samples.☆57Updated last year
- BINARLY Research Tools and PoCs☆36Updated 6 months ago
- Proof-of-Concept for CVE-2024-26218☆51Updated 11 months ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel☆43Updated last year
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆78Updated last month
- uefi diskless persistence technique + OVMF secureboot bypass☆61Updated last year
- Windows KASLR bypass using prefetch side-channel☆89Updated 11 months ago
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆42Updated 10 months ago
- ☆42Updated 3 weeks ago
- Tools to bypass flawed SELinux policies using the init_module system call☆52Updated last year
- CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK)☆44Updated 6 months ago
- A journal for $6,000 Riot Vanguard bounty.☆63Updated last year
- This exploit rebuilds and exploit the CVE-2019-16098 which is in driver Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCo…☆17Updated 8 months ago
- ☆34Updated 10 months ago
- BlackHat Asia 2025 code and presentations☆15Updated last week
- A few examples of how to trap virtual memory access on Windows.☆29Updated 4 months ago
- A dynamic unpacking tool☆134Updated last year
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆31Updated 2 weeks ago
- An XNU kernel race condition bug☆41Updated 2 months ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- Escape macOS Sandbox using sharedfilelistd exploit☆59Updated 3 months ago
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆26Updated last year
- Analysis of the vulnerability☆51Updated last year
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆28Updated last year
- A simple UEFI bootkit made by @NSG650 and me.☆26Updated 3 months ago
- dontpopme bitches☆23Updated 2 years ago
- Slides for COM Hijacking AV/EDR Talk on 38c3☆73Updated 3 months ago
- A VMWare logger using built-in backdoor.☆29Updated 6 months ago