aesophor / satanLinks
π x86 Linux Kernel rootkit for Debian 9 (4.9.0-11-686-pae)
β34Updated 5 years ago
Alternatives and similar repositories for satan
Users that are interested in satan are comparing it to the libraries listed below
Sorting:
- A gentle introduction to binary exploitationβ41Updated 5 years ago
- β27Updated 5 years ago
- Rootkit spotter - experimental Linux rootkit finder LKMβ30Updated 4 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.β28Updated 3 years ago
- Ebfuscator: Abusing system errors for binary obfuscationβ52Updated 5 years ago
- A compiler for microarchitectural weird machinesβ14Updated 9 months ago
- A repository teaching bss/data segment exploitation techniques.β13Updated 5 years ago
- PoC multi-layer protector for ELF32 x86 binariesβ11Updated 3 years ago
- In line function hooking LKM rootkitβ51Updated 5 years ago
- Intro to Assembly Optimization stream repoβ26Updated 3 years ago
- Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.β49Updated 4 years ago
- Just a modern packer for elf binaries ( works on linux executables only )β42Updated 4 years ago
- ELF packer/crypter that aims to create hardened and stealthy troyansβ54Updated 3 years ago
- A javascript dll resolver for v8β12Updated 4 years ago
- β36Updated 5 years ago
- Launch radare2 like a boss from pwntools in tmuxβ26Updated 5 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmasterβ29Updated 5 years ago
- Vagrant setup for building a machine for CTF/exploit developmentβ23Updated 6 years ago
- β16Updated 11 months ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflowβ¦β33Updated 4 years ago
- Simulate afl-fuzzβ16Updated 5 years ago
- β16Updated 5 years ago
- Import DynamoRIO drcov code coverage data into Ghidraβ43Updated last year
- Browser exploitation v8 and sandbox escape challenges with solutions.β27Updated 3 years ago
- β11Updated 4 years ago
- r2con 2020 CTF kernel challengeβ12Updated 4 years ago
- My notes about Genyatyk VM crackmeβ26Updated 4 years ago
- β20Updated 5 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)β42Updated 6 years ago
- ncurses shellcode/instructions tester using unicorn-engineβ13Updated 4 months ago