hacksysteam / ExploitationLinks
Windows Software Exploitation
☆130Updated 8 years ago
Alternatives and similar repositories for Exploitation
Users that are interested in Exploitation are comparing it to the libraries listed below
Sorting:
- Pazuzu: Reflective DLL to run binaries from memory☆215Updated 4 years ago
- Passive UAC elevation using dll infection☆74Updated 10 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 8 years ago
- Windows XP 32-Bit Bootkit☆145Updated 10 years ago
- Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites.☆131Updated 11 years ago
- Carberp Banking Trojan☆114Updated 10 years ago
- Exploit Win10Pcap Driver to enable some Privilege in our process token ( local Privilege escalation )☆60Updated 9 years ago
- Tinba Banking Trojan☆85Updated 10 years ago
- Useful Scripts for helping in reverse engeenering☆180Updated 4 years ago
- ☆141Updated 8 years ago
- Another Repo of Malware. Enjoy. <3☆59Updated 6 years ago
- TDL4 style rootkit to spoof read/write requests to master boot record☆131Updated 7 years ago
- A repository of some of my Windows 10 Device Guard Bypasses☆138Updated 7 years ago
- IDA Sploiter is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's capabilities as an exploit development and vulnerab…☆191Updated 5 years ago
- Bypassing User Account Control (UAC) using TpmInit.exe☆128Updated 8 years ago
- Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect…☆71Updated 11 years ago
- Educational repository for learning about rootkits and Windows Kernel Hooks.☆49Updated 10 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆110Updated 5 years ago
- ☆91Updated 5 years ago
- windows kernel vulnerability found by me☆90Updated 7 years ago
- Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.☆199Updated 9 years ago
- flare-dbg is a project meant to aid malware reverse engineers in rapidly developing debugger scripts.☆150Updated 7 years ago
- heaper, an advanced heap analysis plugin for Immunity Debugger☆98Updated 12 years ago
- some pocs for antivirus evasion☆131Updated last year
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- Anti-technique Codes, Detection of Anti-technique codes☆38Updated 11 years ago
- x86-64 Windows shellcode that recreates the Jurassic Park hacking scene (Ah, ah, ah... you didn't' say the magic word!)☆85Updated 4 years ago
- Automatically exported from code.google.com/p/malware-lu☆55Updated 6 years ago
- An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit☆81Updated 8 years ago
- A kernel driver to practice writing exploits against, as well as some example exploits using public techniques.☆405Updated 10 years ago