demon-i386 / jakshooLinks
LD_PRELOAD rootkit
☆5Updated 2 years ago
Alternatives and similar repositories for jakshoo
Users that are interested in jakshoo are comparing it to the libraries listed below
Sorting:
- Microsoft Exchange ProxyLogon PoC (CVE-2021-26855)☆8Updated 3 years ago
- This extension is meticulously crafted to safeguard users from phishing attempts that replicate the Office365 login interface, particular…☆11Updated last year
- Tool to start a python http server in a simple way☆10Updated 3 years ago
- A collections of methods to sleep on Windows using common and less-so-common techniques☆14Updated 9 months ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆109Updated 8 months ago
- Collection of codes focused on Linux rootkits☆110Updated 3 months ago
- Slides for COM Hijacking AV/EDR Talk on 38c3☆74Updated 5 months ago
- some AV / EDR / analysis studies☆11Updated 2 years ago
- I/O Cache-As-Ram + AMD x86_64 cache line locking | Mirror of https://codeberg.org/3itch/icekit☆14Updated 2 months ago
- Rule Engine for Dynamic Malware Analysis and Research☆23Updated last month
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆115Updated last year
- ☆139Updated 3 weeks ago
- Binary Golf Grand Prix☆57Updated 2 months ago
- PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.☆24Updated 3 years ago
- ☆12Updated last year
- RISC-V Virtual Machine☆224Updated 3 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆117Updated last month
- A simple PoC to invoke an encrypted shellcode by using an hidden call☆116Updated 2 years ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆103Updated last year
- ElfDoor-gcc is an LD_PRELOAD that hijacks gcc to inject malicious code into binaries during linking, without touching the source code.☆109Updated last month
- uefi diskless persistence technique + OVMF secureboot bypass☆80Updated last year
- Splitting and executing shellcode across multiple pages☆103Updated last year
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆117Updated 3 weeks ago
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆8Updated last year
- Stealthy x64 thread manipulation library for calling functions inside target processes without creating remote threads or installing hook…☆43Updated last week
- Misery Loader to bypass modern EDR solutions☆10Updated 5 months ago
- DNS over HTTPS targeted malware (only runs once)☆98Updated last year
- A dynamic unpacking tool☆136Updated last year
- A journal for $6,000 Riot Vanguard bounty.☆63Updated last year