jollheef / rootkiticide
0-ring rootkit revealer for Linux
☆18Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for rootkiticide
- ☆15Updated 8 years ago
- ☆13Updated 8 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- ☆16Updated 9 years ago
- Application Security library☆11Updated 12 years ago
- GSAudit at Symantec, ExeAudit at RIM, RECX Binary Assurance for Windows at Recx etc. - core library now WinBinaryAudit☆24Updated 9 years ago
- POC for IAT Parsing Payloads☆47Updated 7 years ago
- ☆24Updated 6 years ago
- HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit☆25Updated 7 years ago
- repository with additional materials and source code☆29Updated 7 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 7 years ago
- All tools you needed during penetration testing.☆17Updated 7 years ago
- Volatility plugin to extract X screenshots from a memory dump☆36Updated 6 years ago
- A modular pentesting framework implemented in C☆14Updated 6 years ago
- Tiny research project to understand code injections on Linux based systems☆13Updated 7 years ago
- Swiss Army knife for raw bytes manipulation & interception☆54Updated last year
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- RExploit (Router Exploitation) is a tool that search exploits for any router SOHO. It is written on Python and QT.☆24Updated 8 years ago
- ☆20Updated 6 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago
- A simple Ubuntu / Redhat / CentOS and Debian Audit Script☆9Updated 4 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 6 years ago
- My presentations from different conferences☆15Updated 6 years ago