rootkiter / phrackLinks
www.phrack.org
☆78Updated 2 years ago
Alternatives and similar repositories for phrack
Users that are interested in phrack are comparing it to the libraries listed below
Sorting:
- An example rootkit that gives a userland process root permissions☆77Updated 5 years ago
- ☆33Updated 9 years ago
- simple shellcode generator☆114Updated 8 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 7 years ago
- Executables created while writing "Introduction to Manual Backdooring".☆80Updated 8 years ago
- POC viruses I have created to demo some ideas☆59Updated 5 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 7 years ago
- UAC 0Day all day!☆57Updated 8 years ago
- LKM rootkit for Linux x86 with the 2.6 kernel. It inserts salts inside system_call and sysenter_entry.☆86Updated 2 years ago
- ☆20Updated 5 years ago
- Matryoshka - stacked LKM loader☆52Updated last year
- ☆65Updated 8 years ago
- Linux v4.x.x Rootkit☆93Updated last year
- Another Repo of Malware. Enjoy. <3☆59Updated 6 years ago
- Copy of the contents at phrack.com☆40Updated 5 months ago
- The Ultimate Guide to Pwning☆59Updated 7 years ago
- Challenges and vulnerabilities exploitation.☆59Updated 4 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆119Updated 9 months ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom☆71Updated 5 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆95Updated 3 months ago
- Python implementation of Metasploit's pattern_create/pattern_offset.☆73Updated 5 years ago
- ☆53Updated 8 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 8 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆30Updated 5 years ago
- CVE-2018-8440 standalone exploit☆79Updated 6 years ago
- ☆36Updated 7 years ago
- reverse shell with tty emulation, openssl encryption and support for multiple tcp proxies☆28Updated 9 years ago
- The Damn Vulnerable Router Firmware Project☆31Updated 7 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆40Updated 7 years ago