redcode-labs / BMJ
Code snippets for bare-metal malware development
☆97Updated 2 years ago
Alternatives and similar repositories for BMJ:
Users that are interested in BMJ are comparing it to the libraries listed below
- ☆59Updated 6 months ago
- Linux process injection PoCs☆27Updated 8 months ago
- Binary Golf Grand Prix☆48Updated 4 months ago
- This course is designed to expose students to advanced exploitation techniques. Topics include the use of automated exploitation tools a…☆28Updated 4 years ago
- Exercises from Designing BSD Rootkits working in 2020 with FreeBSD 12.2☆46Updated 2 years ago
- Binary Golf Library☆62Updated 3 years ago
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆68Updated 2 years ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- ☆96Updated 3 years ago
- Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.☆178Updated 2 years ago
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 9 months ago
- Some of my windows kernel exploits for learning purposes☆118Updated 2 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆52Updated 2 years ago
- Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary☆27Updated 2 years ago
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆28Updated 10 months ago
- A simple PoC to invoke an encrypted shellcode by using an hidden call☆116Updated 2 years ago
- ☆104Updated 6 months ago
- Abusing exceptions for code execution.☆108Updated last year
- ☆27Updated 5 years ago
- ☆12Updated 3 years ago
- A attempt at replicating BLACKLOTUS capabilities, whilst not acting as a direct mimic.☆85Updated last year
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆71Updated 4 months ago
- Recon 2023 slides and code☆79Updated last year
- ☆54Updated 3 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆218Updated last year
- LD_PRELOAD rootkit☆127Updated 10 months ago
- CVE-2018-6066 using VBA☆64Updated 2 years ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆35Updated 3 years ago