T0k1To / IaidoProjectLinks
A Simple Backdoor
β9Updated 3 years ago
Alternatives and similar repositories for IaidoProject
Users that are interested in IaidoProject are comparing it to the libraries listed below
Sorting:
- a simple assembly bootloader using nasm and Intel syntaxβ10Updated 3 years ago
- π¨ Linux Hash Crackerβ31Updated 10 months ago
- A simple C program to demonstrate a Buffer Overflow.β11Updated 3 years ago
- β Physics class projectβ34Updated 2 years ago
- This is a cpu tool for testing the floating-points peak performance. Now it supports linux and x86-64 platform. It can automatically recoβ¦β19Updated 4 years ago
- β19Updated 4 months ago
- Burn Byte is a modern and powerful DDOS Toolkitβ37Updated 3 years ago
- a cpp wrapper for ngrokβ9Updated 4 years ago
- A collections of methods to sleep on Windows using common and less-so-common techniquesβ14Updated 9 months ago
- AES-encrypted TCP/IP swiss army knife.β10Updated 2 years ago
- A simple tool made in Go dat try bypass 403 restrictionsβ9Updated 4 years ago
- A simple script to automate systemd backdoorβ24Updated 2 years ago
- QNAP N-Day (Probably not CVE-2020-2509)β13Updated 2 years ago
- DNS over HTTPS targeted malware (only runs once)β98Updated last year
- γπ§γRing 3 Rootkit for Windows 10β58Updated 6 months ago
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows APIβ8Updated last year
- The Intel 8080 ("eighty-eighty") is the second 8-bit microprocessor designed and manufactured by Intel.β15Updated 3 years ago
- All next level week tracksβ10Updated 4 years ago
- A simple tool that can save your life in an invasion. It consists of the junction of several modules (Commands/Loads) essential in an invβ¦β12Updated 3 years ago
- Malware and malicious applications databaseβ37Updated 11 months ago
- π Golang project to exploit an EL Injection vulnerability (CVE-2017-1000486) that affects the Primefaces 5.X versions. This project suppβ¦β18Updated 2 years ago
- A small example of an assembly bootloaderβ12Updated 3 years ago
- γπ‘οΈγAVs/EDRs Evasion toolβ98Updated 6 months ago
- γπ»γSimple kernel made in 16-bit assembly onlyβ16Updated 6 months ago
- γβοΈγRing 0 Rootkit for Linux Kernels x86/x86_64 5.x/6.xβ24Updated last month
- The LKM rootkit working in Linux Kernels 2.6.x/3.x/4.x/5.xβ128Updated last year
- Game Hacking Ruby Libβ24Updated 3 years ago
- This is a set of scripts and exploits for attacking njrat servers.β11Updated 2 years ago
- Open malware analysis / reversing databaseβ12Updated 3 years ago
- Tool to start a python http server in a simple wayβ10Updated 3 years ago