mfontanini / Programs-ScriptsLinks
The tiny programs and scripts that don't deserve a project, but I still want to share.
☆220Updated 5 years ago
Alternatives and similar repositories for Programs-Scripts
Users that are interested in Programs-Scripts are comparing it to the libraries listed below
Sorting:
- This is a linux rootkit using many of the techniques described on☆166Updated 5 years ago
- ☆138Updated 3 years ago
- Utility for injecting executable code into a running process on x86/x64 Linux☆268Updated 8 years ago
- HORSEPILL rootkit PoC☆228Updated 8 years ago
- libpcap based ICMP encrypted backdoor for linux.☆131Updated 4 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆300Updated 2 years ago
- linux rootkit☆160Updated 7 years ago
- Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)☆114Updated 9 years ago
- BEURK Experimental Unix RootKit☆382Updated 8 years ago
- Published security vulnerabilities, research, and associated information.☆137Updated 5 years ago
- Local UNIX PrivEsc Aggregation☆245Updated 9 years ago
- Linux bind shell with anti-reverse engineering techniques☆288Updated 8 years ago
- Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)☆180Updated 7 years ago
- ☆93Updated 7 years ago
- Script to execute in memory a sequence of opcodes☆411Updated 11 years ago
- TCP/UDP symmetric encryption tunnel wrapper☆120Updated 5 years ago
- Win32k LPE vulnerability used in APT attack☆288Updated 7 years ago
- Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging.☆104Updated 10 years ago
- A kernel driver to practice writing exploits against, as well as some example exploits using public techniques.☆405Updated 10 years ago
- ☆192Updated 7 years ago
- Small tool for disassembling shellcode (using objdump)☆148Updated 3 years ago
- Runtime Process Infection Made Easy☆186Updated last year
- my public code☆166Updated 8 years ago
- shellcoderhandbook source code : "The Shellcoder's Handbook: Discovering and Exploiting Security Holes"☆74Updated 11 years ago
- Devestating and awesome Linux X86_64 ELF Virus☆230Updated 2 years ago
- ☆113Updated 8 years ago
- ☆129Updated 10 years ago
- Demonstrates the "heartbleed" problem using full OpenSSL stack☆708Updated 8 years ago
- Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.☆199Updated 9 years ago
- Wolves Among the Sheep☆147Updated last year