seblau / linux-anti-debugging
Advanced usage of the ptrace syscall in order to implement a more resistent anti debugging feature
☆16Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for linux-anti-debugging
- Reverse engineering toolkit for exploit/malware analysis☆34Updated 4 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- Will try to put here slides from now on when I give a talk☆23Updated 3 years ago
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆19Updated 6 years ago
- Kernel Shellcode to add all privileges in token☆13Updated 7 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- My conference presentations and publications☆26Updated 2 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 6 years ago
- Linux kernel module that provides remote backdoor using netfilters , file and pid hiding.☆10Updated 7 years ago
- Public repository for HEVD exploits☆20Updated 6 years ago
- A rootkit implemented as a linux kernel module☆16Updated 9 years ago
- Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.☆47Updated 4 years ago
- ☆14Updated 7 years ago
- Use WinDBG to trace the Windows API calls of any Portable Executable file☆30Updated 7 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆14Updated 5 years ago
- Kernel Cache Decryption for iOS☆14Updated 3 years ago
- Zero Wine Tryouts: An open source malware analysis tool☆16Updated 8 years ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- ☆17Updated 5 years ago
- PCAUSA Rawether for Windows Local Privilege Escalation☆36Updated 7 years ago
- Static analysis tools for x86 assembly☆13Updated 7 years ago
- Old exploits and code for my self-referencing PML4 technique (2014)☆30Updated 9 years ago
- x86_64 linux rootkit using debug registers☆50Updated 2 years ago
- Bypass for the hardening against usage of tagWnd as a kernel read/write primitive☆26Updated 7 years ago
- POC for cve-2019-1458☆21Updated 4 years ago
- PoC code for CVE-2018-15499 (exploit race condition for BSoD)☆11Updated 6 years ago