ecos-wtf / ecoshell
Shellcode generation for eCOS platform.
☆14Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ecoshell
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆24Updated 3 years ago
- Linux kernel module to run a userspace application when a magic packet arrives☆13Updated 6 years ago
- PoC of injecting code into a running Linux process☆23Updated 5 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago
- With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger☆38Updated last year
- One Bootloader to Load Them All - Research materials, Code , Etc.☆47Updated 2 years ago
- reverse shell with tty emulation, openssl encryption and support for multiple tcp proxies☆28Updated 8 years ago
- E2E encryption for multi-hop tty sessions or portshells + TCP/UDP port forward☆116Updated this week
- A utility to fix intentionally corrupted UPX packed files.☆79Updated last year
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆10Updated 6 years ago
- ☆20Updated 3 years ago
- C Header Only Library for Virii☆9Updated 3 years ago
- Experiment with d_olex's firmware and conducting "preboot" attack☆15Updated last year
- A simple polymorphic engine☆21Updated 4 years ago
- ☆18Updated 4 years ago
- Demos and presentation from SECArmy Village Grayhat 2020☆36Updated last year
- PCILeech HP iLO4 Service☆22Updated 5 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆63Updated 3 years ago
- Code injection from Linux kernel to a process☆19Updated last year
- Abusing the FreeBSD MAC framework for rootkits☆11Updated 7 years ago
- A tiny Tor client implementation (written in C).☆14Updated 6 years ago
- Bootloader for bcm3384☆49Updated 7 years ago
- A DLL that serves OutputDebugString content over a TCP connection☆34Updated 3 years ago
- An archive of descrypt hashes for common non-personal passwords☆26Updated 2 years ago