eatscrayon / CVE-2022-3602-pocLinks
☆12Updated 3 years ago
Alternatives and similar repositories for CVE-2022-3602-poc
Users that are interested in CVE-2022-3602-poc are comparing it to the libraries listed below
Sorting:
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆30Updated last year
- A PNG file-smuggling tool and library!☆25Updated 2 years ago
- Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary☆30Updated 3 years ago
- Self-spreading Java malware targeting Minecraft servers. Infected servers are capable of scanning for other vulnerable servers, encryptin…☆16Updated 10 months ago
- BINARLY Research Tools and PoCs☆39Updated last year
- Keep it secret, keep it safe☆79Updated 9 months ago
- ☆44Updated last year
- Get rickrolled, right in your favourite NSA reverse engineering tool☆77Updated 2 years ago
- ☆90Updated 9 months ago
- A stealthy ELF loader - no files, no execve, no RWX☆170Updated last year
- iTLB multihit PoC☆42Updated 2 years ago
- ☆135Updated last year
- PoC code and tools for Black Hat USA 2024☆24Updated last year
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆56Updated 10 months ago
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆52Updated 3 months ago
- ☆51Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆122Updated last year
- Microsoft Developer Blogs Search Tool☆24Updated 6 months ago
- Some security by obscurity using port-jumping.☆14Updated 3 months ago
- Still point in moving world.☆49Updated 3 years ago
- rekk is set of tools written in Rust to obfuscate ELF & PE executables with nanomites.☆31Updated 11 months ago
- A way to use fonts to obfuscate text.☆48Updated 2 years ago
- yet another hidden LKM hunter☆30Updated 2 months ago
- Binary Golf Grand Prix☆74Updated 3 weeks ago
- Frida plugin for Binary Ninja☆18Updated 10 months ago
- One Bootloader to Load Them All - Research materials, Code , Etc.☆59Updated 3 years ago
- Encrypt your git repo...☆50Updated 3 years ago
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- PT_NOTE to PT_LOAD x64 ELF infector written in Assembly☆48Updated 4 years ago