aesophor / satan
π x86 Linux Kernel rootkit for Debian 9 (4.9.0-11-686-pae)
β34Updated 5 years ago
Alternatives and similar repositories for satan:
Users that are interested in satan are comparing it to the libraries listed below
- A gentle introduction to binary exploitationβ42Updated 4 years ago
- Rootkit spotter - experimental Linux rootkit finder LKMβ28Updated 4 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflowβ¦β32Updated 4 years ago
- Automatically exported from code.google.com/p/narlyβ24Updated 3 years ago
- A Linux x86/x86-64 tool to trace registers and memory regions.β37Updated 2 years ago
- Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.β48Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidraβ43Updated last year
- Windows Injection 101: from Zero to ROP (HITCON 2017)β28Updated 7 years ago
- Vagrant setup for building a machine for CTF/exploit developmentβ22Updated 6 years ago
- β85Updated last year
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular virusesβ64Updated 3 years ago
- Will try to put here slides from now on when I give a talkβ24Updated 3 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.β26Updated 3 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmasterβ29Updated 5 years ago
- Reverse text segment x64 ELF infector written in Assemblyβ20Updated 3 years ago
- PPT of my talks.β11Updated 3 years ago
- Ebfuscator: Abusing system errors for binary obfuscationβ52Updated 5 years ago
- Simple LKM linux kernel rootkit (x86 / x86_64)β23Updated 4 years ago
- ELF packer/crypter that aims to create hardened and stealthy troyansβ54Updated 3 years ago
- PoC multi-layer protector for ELF32 x86 binariesβ11Updated 3 years ago
- Intro to Assembly Optimization stream repoβ25Updated 3 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurationsβ71Updated 7 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.β27Updated 2 years ago
- In line function hooking LKM rootkitβ51Updated 5 years ago
- https://breaking-bits.gitbook.io/breaking-bits/exploit-development/linux-kernel-exploit-developmentβ43Updated 3 years ago
- β27Updated 5 years ago
- Launch radare2 like a boss from pwntools in tmuxβ26Updated 5 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.β57Updated 3 years ago
- A simple ELF Virus that can execute malacious code, infect other ELF files, and execute the host file's code normally.β42Updated 7 years ago
- β18Updated 4 years ago