nbulischeck / debugfs-backdoor
PoC code using debugfs to store files in memory and execute them
☆26Updated 6 years ago
Alternatives and similar repositories for debugfs-backdoor:
Users that are interested in debugfs-backdoor are comparing it to the libraries listed below
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- ☆51Updated 7 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Win32k Elevation of Privilege PocUpdated 5 years ago
- Control Flow Guard Teleportation demo☆23Updated 5 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆39Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- ☆33Updated 9 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- Windows SMEP Bypass U=S☆37Updated 8 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- ☆16Updated 3 years ago
- https://blog.xpnsec.com/windows-warbird-privesc/☆29Updated 7 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- ☆33Updated 9 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆68Updated 7 years ago
- Matryoshka - stacked LKM loader☆50Updated last year
- PoC for Bypassing UM Hooks By Bruteforcing Intel Syscalls☆39Updated 9 years ago
- ☆49Updated 6 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Crystal Anti-Exploit Protection 2012☆35Updated 4 years ago
- ☆33Updated 7 years ago
- Python based module to find common vulnerabilities which lead to Windows privilege escalation☆32Updated 8 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- Fileless SQL Server CLR-based Custom Stored Procedure Command Execution☆35Updated 7 years ago
- PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)☆25Updated 6 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- Kerberom is a tool aimed to retrieve ARC4-HMAC'ed encrypted Tickets Granting Service (TGS) of accounts having a Service Principal Name (S…☆34Updated 6 years ago
- ☆13Updated 5 years ago