milabs / kopycat
Linux Kernel module-less implant (backdoor)
☆71Updated 3 years ago
Alternatives and similar repositories for kopycat:
Users that are interested in kopycat are comparing it to the libraries listed below
- Matryoshka - stacked LKM loader☆50Updated last year
- NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection☆29Updated last year
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 10 months ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- bdvl☆112Updated 2 years ago
- Code injection from Linux kernel to a process☆19Updated last year
- Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stag…☆87Updated last year
- ☆72Updated last year
- PoC for CVE-2021-3492 used at Pwn2Own 2021☆41Updated 3 years ago
- ☆46Updated 2 years ago
- BPFDoor Source Code. Originally found from Chinese Threat Actor Red Menshen☆43Updated 2 years ago
- Proof of concept for injecting simple shellcode via ptrace into a running process.☆64Updated 2 years ago
- Inter-Process Communication Mechanisms☆26Updated 4 years ago
- ☆99Updated 2 years ago
- ☆48Updated 4 years ago
- Userland exec PoC to be used as attack vector technique☆62Updated 2 weeks ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 9 months ago
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆196Updated 2 years ago
- Tools to bypass flawed SELinux policies using the init_module system call☆49Updated last year
- yet another hidden LKM hunter☆18Updated last year
- Ghidra scripts for recovering string definitions in Go binaries☆106Updated 3 months ago
- Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router fo…☆124Updated 2 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆97Updated 4 years ago
- ☆70Updated last year
- ☆24Updated last year
- PoC demonstrating the use of cve-2020-1034 for privilege escalation☆122Updated 3 years ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆60Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 5 months ago
- Linux process injection PoCs☆28Updated 9 months ago