akamai / Linux-Process-InjectionLinks
☆59Updated 7 months ago
Alternatives and similar repositories for Linux-Process-Injection
Users that are interested in Linux-Process-Injection are comparing it to the libraries listed below
Sorting:
- Tools to bypass flawed SELinux policies using the init_module system call☆56Updated last year
- Toolkit to turn Chromium vulnerabilities into full-chain exploits☆99Updated this week
- ☆70Updated 2 years ago
- Repo with different exploits & PoCs☆64Updated last month
- A few examples of how to trap virtual memory access on Windows.☆31Updated 6 months ago
- Learnings about windows Internals☆93Updated last year
- CVE-2024-11477 7Zip Code Execution Writeup and Analysis☆62Updated 6 months ago
- ☆35Updated last year
- Linux Kernel module-less implant (backdoor)☆73Updated 4 years ago
- A simple but useful project maybe help you reverse Windows.☆38Updated last year
- ☆33Updated last year
- Proof-of-Concept for CVE-2024-21345☆74Updated last year
- Windows KASLR bypass using prefetch side-channel☆102Updated last year
- ☆52Updated 8 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆116Updated last year
- Kernel Read Write Execute☆84Updated 9 months ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆75Updated 4 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆119Updated this week
- LPE of CVE-2024-26230☆24Updated 9 months ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆60Updated last year
- Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules☆88Updated this week
- Proof of concept code for CVE-2023-2008☆41Updated 2 years ago
- ☆80Updated 9 months ago
- NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection☆30Updated last year
- Attacking the cleanup_module function of a kernel module☆36Updated 2 months ago
- Analysis of the vulnerability☆51Updated last year
- ☆48Updated 2 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆94Updated 8 months ago
- Rust Linux Kernel Module designed for LKM rootkit detection☆48Updated 3 months ago
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆54Updated 2 months ago