hacksysteam / HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
☆2,636Updated 2 months ago
Alternatives and similar repositories for HackSysExtremeVulnerableDriver
Users that are interested in HackSysExtremeVulnerableDriver are comparing it to the libraries listed below
Sorting:
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,935Updated 2 weeks ago
- List of Awesome Advanced Windows Exploitation References☆1,488Updated 3 years ago
- windows kernel security development☆2,001Updated 2 years ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,962Updated 2 months ago
- A collection of links related to VMware escape exploits☆1,421Updated 8 months ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,309Updated 3 weeks ago
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,157Updated 5 months ago
- A Coverage Explorer for Reverse Engineers☆2,358Updated 9 months ago
- A fork of AFL for fuzzing Windows binaries☆2,426Updated last month
- Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loadi…☆2,923Updated 2 years ago
- This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format…☆4,126Updated last week
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,521Updated this week
- Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)☆2,315Updated 2 weeks ago
- Resources for Windows exploit development☆1,573Updated 3 years ago
- Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode☆2,276Updated last year
- IDA Pro utilities from FLARE team☆2,321Updated 6 months ago
- awesome-linux-rootkits☆1,830Updated 4 months ago
- The best tool for finding one gadget RCE in libc.so.6☆2,159Updated last week
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,382Updated 11 months ago
- Converts PE into a shellcode☆2,537Updated last year
- awesome list of browser exploitation tutorials☆2,146Updated last year
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,127Updated last year
- LKM Linux rootkit☆2,716Updated 4 years ago
- Tutorials for getting started with Pwntools☆1,467Updated 7 months ago
- Build a database of libc offsets to simplify exploitation☆1,778Updated 6 months ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆3,930Updated 6 months ago
- A Pin Tool for tracing API calls etc☆1,424Updated 2 weeks ago
- LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)☆2,013Updated last year
- Windows kernel and user mode emulation.☆1,643Updated last month
- Hook system calls, context switches, page faults and more.☆2,539Updated 2 years ago