antifob / linux-prinj
Linux process injection PoCs
☆28Updated 9 months ago
Alternatives and similar repositories for linux-prinj:
Users that are interested in linux-prinj are comparing it to the libraries listed below
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆96Updated 9 months ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆71Updated 4 months ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- CVE-2024-30090 - LPE PoC☆103Updated 3 months ago
- Random CVEs☆30Updated last year
- Windows APT Warfare, published by Packt☆67Updated last year
- ☆105Updated 6 months ago
- ☆49Updated 3 months ago
- Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies☆115Updated 8 months ago
- Attack chain emulator. Write recipes for initial access easily☆20Updated last year
- Windows internals and exploitation tricks☆93Updated 2 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 6 months ago
- Enabled / Disable LSA Protection via BYOVD☆65Updated 3 years ago
- A Reflective Loader for macOS☆95Updated last month
- Slides for COM Hijacking AV/EDR Talk on 38c3☆68Updated 3 weeks ago
- Detect strange memory regions and DLLs☆174Updated 3 years ago
- CVE-2018-6066 using VBA☆64Updated 2 years ago
- Rusty Hell's Gate / Halo's Gate / Tartarus' Gate / FreshyCalls / Syswhispers2 Library☆25Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- A Poc on blocking Procmon from monitoring network events☆100Updated 2 years ago
- ☆41Updated 2 years ago
- quASAR: ASAR manipulation made easy☆24Updated 2 years ago
- A kernel vulnerability used to achieve arbitrary read-write on Windows prior to July 2022☆104Updated 2 years ago
- A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls☆105Updated 4 months ago
- Various tools, PoCs and experiments related to my blog at https://www.forrest-orr.net/☆36Updated 3 years ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- Files for http://blog.deniable.org/posts/windows-callbacks/☆69Updated 2 years ago
- Template-based generation of shellcode loaders☆72Updated 9 months ago
- Local & remote Windows DLL Proxying☆161Updated 7 months ago
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆135Updated 2 years ago