niv256 / simple_rootkit
A simple LKM kernel space rootkit for v5.x linux with multiple functions.
☆10Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for simple_rootkit
- A virtualization-based endpoint security solution for Windows☆86Updated 3 years ago
- Exploit Exercises for Security Researchers (arm, x86...)☆13Updated 5 years ago
- All my public vulnerabilities.☆13Updated 3 years ago
- An automatic tool for fixing dumped PE files☆41Updated 4 years ago
- In line function hooking LKM rootkit☆51Updated 4 years ago
- A javascript dll resolver for v8☆11Updated 4 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- ☆19Updated 2 weeks ago
- Linux kernel internals' notes☆19Updated 3 months ago
- ☆11Updated 3 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆75Updated 3 years ago
- ☆154Updated 3 years ago
- Rootkit Development tutorial series. Works on Kernel version 4.15 Can be adapted for 5.3+☆42Updated 2 years ago
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 2 years ago
- Our CTF Write-Up / solve scripts☆21Updated last year
- A library for patching ELFs☆53Updated 3 years ago
- ☆103Updated 5 years ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆216Updated last year
- I will upload challenges I create for various ctf's or educational purposes here.☆23Updated 2 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆78Updated 10 months ago
- ☆87Updated 4 years ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- Collection of Source Code and Binaries of the reversing challenges by Elemental X☆5Updated 9 months ago
- ☆45Updated 5 years ago
- Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.☆47Updated 4 years ago
- Hypervisor created by me, for Intel's VT-x extension☆13Updated 3 years ago
- Set of antianalysis techniques found in malware☆129Updated last year
- Yet another windows internals repo☆205Updated 3 years ago