perceptionpoint / suprotectLinks
Changing memory protection in an arbitrary process
☆47Updated 6 years ago
Alternatives and similar repositories for suprotect
Users that are interested in suprotect are comparing it to the libraries listed below
Sorting:
- Exploits for YARA 3.7.1 & 3.8.1☆31Updated 6 years ago
- Reverse engineering toolkit for exploit/malware analysis☆35Updated 5 years ago
- My notes about Genyatyk VM crackme☆26Updated 5 years ago
- Linux kernel rootkit to hide certain files and processes.☆36Updated 11 years ago
- PoC for CVE-2017-0075☆37Updated 5 years ago
- ☆33Updated 2 years ago
- ☆50Updated 8 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆110Updated 5 years ago
- Breaking Secure Boot with SMM☆41Updated 3 years ago
- BPF Processor for IDA Python☆52Updated 6 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 8 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆23Updated 5 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆44Updated last year
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 5 years ago
- Linux kernel module that provides remote backdoor using netfilters , file and pid hiding.☆11Updated 8 years ago
- Using LibVMI to detect malware☆31Updated 3 years ago
- x86_64 linux rootkit using debug registers☆52Updated 3 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code☆36Updated 4 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆94Updated 3 years ago
- ☆31Updated 7 years ago
- Microsoft Edge MemGC Internals☆17Updated 9 years ago
- A fast execution trace symbolizer for Windows.☆131Updated last year
- Decode machine code into VEX IR and translate into LLVM IR☆28Updated 6 years ago
- This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)☆41Updated 5 years ago
- ☆14Updated 2 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆53Updated 5 years ago
- Export a binary from ghidra to emulate with unicorn☆27Updated 5 years ago
- ghidra scripts☆15Updated 4 years ago