m4n3dw0lf / Assembly-x64Links
My Collection of x64 Assembly programs with NASM
☆21Updated 6 years ago
Alternatives and similar repositories for Assembly-x64
Users that are interested in Assembly-x64 are comparing it to the libraries listed below
Sorting:
- A way to backdoor every process☆66Updated 7 years ago
- git clone all repositories and gists from a given GitHub username☆32Updated 3 years ago
- An example rootkit that gives a userland process root permissions☆77Updated 5 years ago
- I havent found a reasonable version of the BlackHole exploit kit without the ionCube annoyances; so here is a fix for that problem :) Pl…☆27Updated 8 years ago
- LKM Rootkit based on Diamorphine☆15Updated 6 years ago
- ☆17Updated 6 years ago
- arp-poison (aka arp spoof) tool☆39Updated 12 years ago
- Linux kernel modules developed by me for learning purposes☆19Updated 12 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆48Updated 3 months ago
- Tracks runtime instruction execution in Linux programs☆34Updated 11 years ago
- This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY☆23Updated 6 years ago
- only for 31337☆23Updated 8 years ago
- ☆43Updated 7 years ago
- ARCH : ARM, ARM64, MIPS, PPC, X86☆85Updated 6 years ago
- Use a local instance of retdec to decompile functions in radare2☆21Updated 3 years ago
- "Polymorphic" shellcode generator (x86)☆23Updated 10 years ago
- Red-team tool to hook libc read syscall with a buffer overflow vulnerability.☆36Updated 6 years ago
- Python Process Injection PoC Code from my SteelCon talk in 2014☆61Updated 10 years ago
- runtime code injector for Linux☆27Updated 14 years ago
- Some of the vulnerabilities that were found by Cybellum platform☆33Updated 7 years ago
- Malware Samples. Uploaded to GitHub for those want to analyse the code.☆34Updated 8 years ago
- Proof-of-concept malware programs. For educational purpose only.☆24Updated 8 years ago
- ld_preload userland rootkit☆34Updated 4 years ago
- An ARM disassembler written in Python that also generates pseudo-code☆15Updated 8 years ago
- A new binary injection technique, can easily go through any #CIG protected process and slip through all possible defenses without any inj…☆18Updated 7 years ago
- Work files for my blog post "Code Caving in a PE file.☆16Updated 8 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 6 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 8 years ago
- Small script to assemble/disassemble from CLI☆22Updated 2 years ago