nologic / shellcc
Building optimized shellcode using GCC. Suited for learning assembly and playing with the ABI
☆74Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for shellcc
- kernel pool windbg extension☆79Updated 9 years ago
- ☆85Updated last month
- Code for diskless loading of ELF Shared Library using Reflective DLL Injection☆53Updated 8 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆91Updated 3 years ago
- Create and use macros in IDA's CLIs☆63Updated last year
- An IDA Pro Plugin for embedding an IPython Kernel☆64Updated 5 years ago
- ☆65Updated 2 years ago
- ☆33Updated 9 years ago
- Reflective SO injection is a library injection technique in which the concept of reflective programming is employed to perform the loadin…☆113Updated 8 years ago
- Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).☆116Updated 6 years ago
- Simple library to spray the Windows Kernel Pool☆104Updated 4 years ago
- kernel exploitation helper class☆75Updated 7 years ago
- PoC for Bypassing UM Hooks By Bruteforcing Intel Syscalls☆39Updated 9 years ago
- ☆100Updated 6 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit with SMEP Bypass☆61Updated 6 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆107Updated 4 years ago
- Windows NT ioctl bruteforcer and modular fuzzer☆120Updated 5 years ago
- CVE-2019-9729. Transferred from https://github.com/DoubleLabyrinth/SdoKeyCrypt-sys-local-privilege-elevation☆83Updated 5 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- exploit development☆49Updated 6 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- heaper, an advanced heap analysis plugin for Immunity Debugger☆96Updated 12 years ago
- ☆62Updated 7 years ago
- Windows RPC Python fuzzer☆157Updated 7 years ago
- elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit☆66Updated 6 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆84Updated last year
- ☆91Updated 5 years ago