redplait / lkcd
ugly code to check linux kernel memory and dump some internal structures
☆44Updated 2 months ago
Alternatives and similar repositories for lkcd:
Users that are interested in lkcd are comparing it to the libraries listed below
- Tools for Linux kernel debugging on Bochs (including symbols, native Bochs debugger and IDA PRO)☆31Updated last year
- https://breaking-bits.gitbook.io/breaking-bits/exploit-development/linux-kernel-exploit-development☆42Updated 3 years ago
- Breaking Secure Boot with SMM☆40Updated 2 years ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated last year
- Rootkit spotter - experimental Linux rootkit finder LKM☆27Updated 4 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- Code injection from Linux kernel to a process☆19Updated last year
- A fast execution trace symbolizer for Windows.☆130Updated 8 months ago
- LKRG bypass methods☆71Updated 5 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated 4 months ago
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆153Updated 2 years ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆45Updated 2 months ago
- Shiva is a programmable dynamic linker for loading ELF microprograms☆28Updated last year
- Intel ATR Training: Security of BIOS/UEFI System Firmware from Attacker and Defender Perspectives☆96Updated 7 years ago
- Collection of simple anti-debugging tricks for Linux☆57Updated 6 years ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆35Updated 2 years ago
- ☆76Updated 4 months ago
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆136Updated 3 years ago
- ☆10Updated 7 years ago
- Build your emulation environment as needed☆64Updated 3 years ago
- ☆48Updated 4 years ago
- A utility to fix intentionally corrupted UPX packed files.☆82Updated last year
- Tool to extract the kallsyms (System.map) from a memory dump☆25Updated last year
- ☆21Updated 3 years ago
- CTF challenges that I created☆18Updated 3 years ago
- ☆101Updated 3 months ago
- ☆32Updated 7 years ago
- Dynamic binary translator for x86 binaries☆33Updated last year
- ☆21Updated 3 years ago