nickboucher / trojan-source
Trojan Source: Invisible Vulnerabilities
☆1,249Updated last year
Alternatives and similar repositories for trojan-source:
Users that are interested in trojan-source are comparing it to the libraries listed below
- MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash☆785Updated 2 years ago
- ☆1,491Updated 2 years ago
- Tracking interesting Linux (and UNIX) malware. Send PRs☆1,143Updated last month
- wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kerne…☆1,512Updated last week
- Linux Kernel Defence Map shows the relationships between vulnerability classes, exploitation techniques, bug detection mechanisms, and de…☆1,836Updated last month
- Credentials Dumper for Linux using eBPF☆1,128Updated 4 months ago
- ☆321Updated last year
- Repository for information about 0-days exploited in-the-wild.☆770Updated 3 months ago
- A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.☆1,807Updated 9 months ago
- Paranoid's library contains implementations of checks for well known weaknesses on cryptographic artifacts.☆791Updated 9 months ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆822Updated 3 years ago
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,327Updated 3 years ago
- Find regular expressions which are vulnerable to ReDoS (Regular Expression Denial of Service)☆799Updated 11 months ago
- ☆1,258Updated last year
- Proof-of-concept for the ZombieLoad attack☆813Updated 3 years ago
- SSH-MITM - ssh audits made simple☆1,357Updated last week
- Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing☆646Updated 2 months ago
- Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.☆1,376Updated 2 years ago
- Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell☆1,709Updated 3 years ago
- A Trace Explorer for Reverse Engineers☆1,349Updated last year
- CVE-2023-3269: Linux kernel privilege escalation vulnerability☆470Updated last year
- ☆2,490Updated 2 years ago
- CVE-2022-0995 exploit☆496Updated 2 years ago
- 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Hel…☆686Updated 2 years ago
- CVE-2022-25636☆428Updated 2 years ago
- weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interestin…☆2,360Updated 6 months ago
- Kernel exploitation technique☆567Updated last year
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆885Updated 8 months ago
- Proof of Concepts (PE, PDF...)☆1,490Updated last month
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,128Updated last week