ispoleet / Network-Security
A collection of some interesting network security projects
☆52Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for Network-Security
- Performing Buffer Overflow attack using stack smashing approach to obtain the shell. Given a C compiled vulnerable software, with the hel…☆17Updated 3 years ago
- Writeup from Google Capture The Flag 2018 competition☆9Updated 6 years ago
- Website to Scrapping all writeup from http://ctftime.org/ and you can organize which to read first!☆31Updated 7 years ago
- This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CV…☆93Updated 6 years ago
- Just a proof of concept Linux rootkit that reads from syscalls.☆21Updated 6 years ago
- Writeup oriented CTF☆22Updated 7 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- A PoC implementation of the meltdown attack described in https://meltdownattack.com/meltdown.pdf☆134Updated 6 years ago
- ☆18Updated 4 years ago
- This is a very simple Keylogger, it doesn't hide itself and is a college project building towards developing a rootkit.☆20Updated 10 years ago
- Some of the vulnerabilities that were found by Cybellum platform☆32Updated 6 years ago
- Advanced usage of the ptrace syscall in order to implement a more resistent anti debugging feature☆16Updated 7 years ago
- Simple LKM linux kernel rootkit (x86 / x86_64)☆21Updated 4 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 7 years ago
- Kernel Hacking study materials collection☆106Updated 8 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- A collection of darkc0de old scripts (for education purposes only)☆85Updated 8 years ago
- Spectre exploit☆55Updated 6 years ago
- Anti live forensic linux LKM rootkit☆16Updated 7 years ago
- ☆35Updated 12 years ago
- This is a malware analysis project which expecte to generate snort rule via malicious network traffic☆27Updated last year
- CVE-2019-10149 privilege escalation☆8Updated 5 years ago
- PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK☆85Updated last year
- ☆20Updated 6 years ago
- It is demonstration tool that contains collection techniques to detect the virtualisation environment in Linux Operating System.☆24Updated 6 years ago
- A simple ELF Virus that can execute malacious code, infect other ELF files, and execute the host file's code normally.☆41Updated 6 years ago
- Technical Write-ups for the cyber security challenges on the web today☆15Updated 7 years ago