humeafo / scc
a C/C++ shellcode compiler based on llvm/clang
☆35Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for scc
- Windows 10 UAC bypass PoC using LaunchInfSection☆34Updated 6 years ago
- reversed emet tool☆24Updated 12 years ago
- Bypass for the hardening against usage of tagWnd as a kernel read/write primitive☆26Updated 7 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 7 years ago
- ☆33Updated 7 years ago
- Import debugging traces from WinDBG into IDA. Color the graph, fill in the value of all the operands, etc.☆25Updated 12 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆14Updated 5 years ago
- Linux kernel module that provides remote backdoor using netfilters , file and pid hiding.☆10Updated 7 years ago
- ☆33Updated last year
- Kernel-mode file scanner☆17Updated 6 years ago
- ☆10Updated 7 years ago
- Slides of 44Con 2018☆21Updated 6 years ago
- Kernel Shellcode to add all privileges in token☆13Updated 7 years ago
- Guest to host VM escape exploit for Parallels Desktop☆28Updated 10 years ago
- Using SEH to bypass CFG☆28Updated 7 years ago
- 一个早期的抗启发式查杀的WIN32免杀壳☆44Updated 11 years ago
- IDA Pro plug-in and tools for displaying 3D graphs of procedures using UbiGraph☆25Updated 11 years ago
- 使用SSDT HOOK 在windows上隐藏指定文件或者文件夹☆26Updated 3 years ago
- ☆28Updated 9 years ago
- Helper utility for debugging windows PE/PE+ loader.☆50Updated 9 years ago
- ☆22Updated 7 years ago
- Miscellaneous old Exploit code and PoCs☆15Updated last month
- 驱动层拦截web访问源码☆29Updated 6 years ago
- 翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-b…☆23Updated 8 years ago
- IDA PRO FLIRT signature files MSVC2017的sig文件☆15Updated 5 years ago
- ☆11Updated 3 years ago
- Obtain remote process cookies by performing a brute-force attack on ntdll.RtlDecodePointer using known pointer encodings.☆21Updated 7 years ago
- ntoskrnl symbol pdb and undocument structures☆23Updated 7 years ago