malefax / AdrishyaLinks
Author of Project Adrishya a rootkit which use ftrace mechanism to hook syscall; (write this because God commanded me); work for both x86_64 and arm; CREDIT-(Oleksii Lozovskyi{ilammy})FOUNDER OF FTRACE HOOKING
☆15Updated 2 months ago
Alternatives and similar repositories for Adrishya
Users that are interested in Adrishya are comparing it to the libraries listed below
Sorting:
- Kernel Read Write Execute☆84Updated 10 months ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆38Updated last month
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆88Updated last month
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆35Updated last year
- Report and exploit of CVE-2023-36427☆90Updated last year
- Tools to bypass flawed SELinux policies using the init_module system call☆57Updated last year
- Different tools for Microsoft Hyper-V researching☆58Updated this week
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆42Updated last year
- Windows KASLR bypass using prefetch side-channel☆112Updated last year
- LLVM based obfuscation engine☆95Updated last month
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆84Updated last month
- Remove WPP calls from hexrays decompiled code☆50Updated 3 months ago
- A few examples of how to trap virtual memory access on Windows.☆31Updated 7 months ago
- breaking decompilers☆50Updated 2 months ago
- bypassing intel txt's tboot integrity checks via coreboot shim☆70Updated 4 months ago
- Python bindings for BochsCPU☆36Updated last month
- Static binary instrumentation for windows kernel drivers, to use with winafl☆75Updated 5 months ago
- Slides about HyperDbg☆31Updated 3 months ago
- ☆36Updated last year
- ☆33Updated 2 years ago
- Repo with different exploits & PoCs☆64Updated 2 months ago
- ☆74Updated 7 months ago
- dynamic binary instrumentation, analysis, and patching framework☆49Updated this week
- Report and exploit of CVE-2024-21305.☆36Updated last year
- This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-…☆18Updated 4 months ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆19Updated 8 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆94Updated 9 months ago
- A simple but useful project maybe help you reverse Windows.☆38Updated last year
- How to retro theme your Ghidra☆35Updated 8 months ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆48Updated 8 months ago