niv256 / simple_rootkit
A simple LKM kernel space rootkit for v5.x linux with multiple functions.
☆10Updated 4 years ago
Alternatives and similar repositories for simple_rootkit
Users that are interested in simple_rootkit are comparing it to the libraries listed below
Sorting:
- All my public vulnerabilities.☆13Updated 4 years ago
- A virtualization-based endpoint security solution for Windows☆85Updated 3 years ago
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆227Updated 2 years ago
- ☆50Updated 6 years ago
- Rootkit Development tutorial series. Works on Kernel version 4.15 Can be adapted for 5.3+☆44Updated 3 years ago
- In line function hooking LKM rootkit☆51Updated 5 years ago
- Set of antianalysis techniques found in malware☆132Updated last year
- Writeups for CTF challenges☆31Updated last year
- lowlevel cyber course - riscv & i8086 competition☆11Updated 6 years ago
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆70Updated 3 years ago
- A simple Windows kernel rootkit.☆93Updated this week
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆208Updated 4 years ago
- TrashDBG the world's worse debugger☆23Updated 3 years ago
- ☆12Updated 3 years ago
- Yet another windows internals repo☆207Updated 3 years ago
- Notes on using the Python bindings for the Unicorn Engine☆74Updated 5 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- ☆159Updated 3 years ago
- Kernel Exploits☆252Updated 3 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 5 years ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆222Updated last year
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆89Updated last year
- I will upload challenges I create for various ctf's or educational purposes here.☆24Updated 3 years ago
- Exploit Exercises for Security Researchers (arm, x86...)☆13Updated 6 years ago
- Collection of Source Code and Binaries of the reversing challenges by Elemental X☆5Updated last year
- Helpful WinDBG command for kernel debugging☆23Updated 4 years ago
- An automatic tool for fixing dumped PE files☆41Updated 4 years ago
- ☆91Updated 4 years ago
- A javascript dll resolver for v8☆12Updated 4 years ago