redcode-labs / BMJ
Code snippets for bare-metal malware development
☆97Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for BMJ
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆66Updated 2 years ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- Exercises from Designing BSD Rootkits working in 2020 with FreeBSD 12.2☆45Updated 2 years ago
- LD_PRELOAD rootkit☆122Updated 8 months ago
- ☆45Updated 5 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- Anti-reverse Compilation☆32Updated 3 years ago
- This course is designed to expose students to advanced exploitation techniques. Topics include the use of automated exploitation tools a…☆28Updated 4 years ago
- ☆41Updated 3 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆50Updated 2 years ago
- Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary☆26Updated 2 years ago
- Aplos an extremely simple fuzzer for Windows binaries.☆66Updated 7 months ago
- I collect writeup about analysis CVEs and Exploits on the Windows in this repository.☆12Updated 2 years ago
- Binary Golf Grand Prix☆45Updated 2 months ago
- Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.☆178Updated 2 years ago
- Recon 2023 slides and code☆79Updated last year
- Abusing exceptions for code execution.☆107Updated last year
- ☆59Updated 4 months ago
- Open Keylogger Hardware Implant - USB & PS2 Keyboards☆56Updated 2 weeks ago
- TrashDBG the world's worse debugger☆23Updated 2 years ago
- Linux process injection PoCs☆27Updated 6 months ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆216Updated last year
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆124Updated 11 months ago
- The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogun_lab).☆223Updated 4 months ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆63Updated 2 months ago
- Binary Golf Library☆62Updated 3 years ago
- Leveraging patch diffing to discover new vulnerabilities☆108Updated last month
- This is a little plugin to copy disassembly in a way that is usable in YARA rules!☆32Updated last year
- Protocol Reverse Engineering Resources☆20Updated last year