aesophor / satan
π x86 Linux Kernel rootkit for Debian 9 (4.9.0-11-686-pae)
β34Updated 5 years ago
Alternatives and similar repositories for satan
Users that are interested in satan are comparing it to the libraries listed below
Sorting:
- A gentle introduction to binary exploitationβ41Updated 5 years ago
- Rootkit spotter - experimental Linux rootkit finder LKMβ29Updated 4 years ago
- Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.β49Updated 4 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmasterβ29Updated 5 years ago
- Ebfuscator: Abusing system errors for binary obfuscationβ52Updated 5 years ago
- PT_NOTE to PT_LOAD x64 ELF infector written in Assemblyβ44Updated 3 years ago
- Interface GDB-GEF with Binary Ninjaβ58Updated 4 years ago
- Dockerized setup for quick pwningβ23Updated 4 years ago
- A simple ELF Virus that can execute malacious code, infect other ELF files, and execute the host file's code normally.β42Updated 7 years ago
- Just a modern packer for elf binaries ( works on linux executables only )β42Updated 4 years ago
- My notes about Genyatyk VM crackmeβ26Updated 4 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with itβ48Updated 3 months ago
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLRβ31Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidraβ43Updated last year
- β27Updated 5 years ago
- A repository teaching bss/data segment exploitation techniques.β13Updated 5 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflowβ¦β33Updated 4 years ago
- Vagrant setup for building a machine for CTF/exploit developmentβ23Updated 6 years ago
- In line function hooking LKM rootkitβ51Updated 5 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurationsβ71Updated 7 years ago
- PoC multi-layer protector for ELF32 x86 binariesβ11Updated 3 years ago
- β36Updated 5 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.β27Updated 3 years ago
- β85Updated last year
- Intro to Assembly Optimization stream repoβ25Updated 3 years ago
- A simple tool to view important DLL Characteristics and change DEP and ASLRβ44Updated 6 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.β28Updated 3 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)β42Updated 5 years ago
- A library for patching ELFsβ55Updated 4 years ago
- Will try to put here slides from now on when I give a talkβ24Updated 3 years ago