brosck / SimpleASMKernel
「💻」Simple kernel made in 16-bit assembly only
☆15Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SimpleASMKernel
- BREaking Active Directory Security with 🍞☆11Updated 8 months ago
- A simple C program to demonstrate a Buffer Overflow.☆11Updated 3 years ago
- ASNPepper - Recon in ASN - Extracting CIDR's - Fast and efficient scanning☆15Updated 2 weeks ago
- Subdomain Recon Tool☆13Updated 2 years ago
- A simple script to automate systemd backdoor☆21Updated last year
- A script to protect your king in KoTH☆14Updated 2 years ago
- 「📖」Tool created to extract metadata from a domain☆13Updated last year
- Make an Linux Kernel rootkit visible again.☆42Updated last month
- DNS over HTTPS targeted malware (only runs once)☆94Updated last year
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆19Updated last year
- This is a simple process injection made in C for Linux systems☆22Updated last year
- ☆43Updated last year
- 「🧱」Test a list of payloads and see if you can bypass it☆53Updated 2 years ago
- 「🚪」Linux Backdoor based on ICMP protocol☆60Updated 8 months ago
- 「🚪」Port forwarding tool to gain access to internal devices☆11Updated last year
- 「🧊」Ring 3 Rootkit for Windows 10☆55Updated 8 months ago
- Persistence techniques for windows.☆19Updated last year
- ☆13Updated last month
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆27Updated 2 years ago
- 「🚪」The hidden hookless backdoor☆10Updated 2 years ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆23Updated 2 weeks ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆92Updated last year
- ModTracer Finds Hidden Linux Kernel Rootkits and then make visible again.☆59Updated last month
- A python script to check if URLs are allowed or disallowed by a robots.txt file.☆21Updated 2 years ago
- ☆12Updated 4 years ago
- Torrentpier v2.4.1. CVE-2024-1651. Remote Code Execution (RCE). Exploit.☆11Updated 8 months ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 years ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated last year
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆26Updated last year