antifob / linux-prinjLinks
Linux process injection PoCs
☆31Updated last year
Alternatives and similar repositories for linux-prinj
Users that are interested in linux-prinj are comparing it to the libraries listed below
Sorting:
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆113Updated 10 months ago
- ☆105Updated last year
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆100Updated last year
- ☆48Updated 3 months ago
- Aplos an extremely simple fuzzer for Windows binaries.☆69Updated 4 months ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆121Updated 2 years ago
- A simple PoC to invoke an encrypted shellcode by using an hidden call☆116Updated 2 years ago
- Windows APT Warfare, published by Packt☆70Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆127Updated last week
- Slides for COM Hijacking AV/EDR Talk on 38c3☆74Updated 6 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆116Updated last year
- Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies☆120Updated last year
- CVE-2018-6066 using VBA☆65Updated 2 years ago
- ☆96Updated 3 years ago
- ☆42Updated 2 years ago
- ☆47Updated 3 years ago
- A few examples of how to trap virtual memory access on Windows.☆31Updated 6 months ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆32Updated last year
- A more reliable way of resolving syscall numbers in Windows☆51Updated last year
- ☆57Updated 2 months ago
- MIPS VM to execute payloads without allocating executable memory. Based on a PlayStation 1 (PSX) Emulator.☆115Updated 7 months ago
- Recon 2023 slides and code☆79Updated 2 years ago
- ☆64Updated last year
- ☆30Updated 7 months ago
- ☆161Updated 2 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆117Updated last year
- CVE-2024-30090 - LPE PoC☆107Updated 8 months ago
- It's pointy and it hurts!☆125Updated 2 years ago
- Win32 keylogger that supports all (non-ime using) languages correctly☆50Updated last year
- Enabled / Disable LSA Protection via BYOVD☆70Updated 3 years ago