brosck / SimpleASMKernel
「💻」Simple kernel made in 16-bit assembly only
☆16Updated 5 months ago
Alternatives and similar repositories for SimpleASMKernel
Users that are interested in SimpleASMKernel are comparing it to the libraries listed below
Sorting:
- A simple C program to demonstrate a Buffer Overflow.☆11Updated 3 years ago
- A simple script to automate systemd backdoor☆23Updated 2 years ago
- Quickly find all identities someone has used on their Github commits☆16Updated 9 months ago
- 「⚔️」Ring 0 Rootkit for Linux Kernels x86/x86_64 5.x/6.x☆23Updated last month
- This is a simple process injection made in C for Linux systems☆26Updated last year
- Persistence techniques for windows.☆19Updated last year
- Make an Linux Kernel rootkit visible again.☆51Updated 2 months ago
- 😛 Golang project to exploit an EL Injection vulnerability (CVE-2017-1000486) that affects the Primefaces 5.X versions. This project supp…☆18Updated 2 years ago
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆13Updated 11 months ago
- Subdomain Recon Tool☆13Updated 2 years ago
- 🍞 BREADS is a tool focused on enumerating and attacking Active Directory environments through LDAP, SMB, and other protocols. This proje…☆33Updated 5 months ago
- 「🧊」Ring 3 Rootkit for Windows 10☆57Updated 5 months ago
- ☆46Updated 2 years ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆103Updated last year
- GrizzlyTunnel is a automation script designed to create seamless Layer 3 VPN like tunnels over SSH.☆24Updated 4 months ago
- 「🚪」Linux Backdoor based on ICMP protocol☆60Updated 5 months ago
- 「🚪」Port forwarding tool to gain access to internal devices☆12Updated 5 months ago
- ☆12Updated 4 years ago
- DNS over HTTPS targeted malware (only runs once)☆97Updated last year
- CLI tool for discovering related base domains using WhoisXMLAPI's reverse Whois endpoints☆11Updated 11 months ago
- ModTracer Finds Hidden Linux Kernel Rootkits and then make visible again.☆80Updated 2 months ago
- 「🐞」Bug Bounty Tricks☆38Updated last year
- A script to protect your king in KoTH☆15Updated 3 years ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆34Updated 5 months ago
- ASNPepper - Recon in ASN - Extracting CIDR's - Fast and efficient scanning☆19Updated 6 months ago
- 「🚪」The hidden hookless backdoor☆12Updated 5 months ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆19Updated 2 years ago
- 「🧱」Test a list of payloads and see if you can bypass it☆59Updated 2 years ago
- NullSection is an Anti-Reversing tool that applies a technique that overwrites the section header with nullbytes.☆65Updated last year
- MalDev & AV-EDR Evasion for Pentesters☆15Updated 2 years ago