thebabush / linux-russian-roulette
Like Russian roulette, but for your kernel.
☆14Updated 4 years ago
Alternatives and similar repositories for linux-russian-roulette:
Users that are interested in linux-russian-roulette are comparing it to the libraries listed below
- ELF binary that runs on several different *nix flavours. Works out which variant it's being run on and runs code specific to that.☆39Updated 4 years ago
- Vagrant setup for building a machine for CTF/exploit development☆22Updated 6 years ago
- ☆8Updated 3 years ago
- Configure SPI flash write protection.☆23Updated 4 years ago
- Binary matching with Binary Ninja☆21Updated 9 months ago
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- Proof-of-Concept Dictionary Attacker against IKEv1 PSK in Main Mode☆18Updated 5 years ago
- experimentation/code from Tanguy Dubroca (summer 2019)☆28Updated 5 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- The Multiplatform Linux Sandbox☆15Updated last year
- LKRG bypass methods☆72Updated 5 years ago
- iTLB multihit PoC☆40Updated last year
- Intro to Assembly Optimization stream repo☆25Updated 3 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- encrypted-linux-kernel-modules☆12Updated 4 years ago
- PoC to append and extract data at the end of an ELF file☆20Updated 7 years ago
- iknowthis Linux SystemCall Fuzzer☆20Updated 6 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 5 years ago
- bunch of random stuff☆21Updated 5 years ago
- PoC code using debugfs to store files in memory and execute them☆26Updated 6 years ago
- The autoexpect of pwntools☆18Updated 6 years ago
- ☆32Updated 10 months ago
- Format string exploitation helper☆45Updated 9 years ago
- 0-ring rootkit revealer for Linux☆28Updated 5 years ago
- Exploit generator for Intel ME 11 buffer overflow☆32Updated 5 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago
- Cryptographic Dataset Generation & Modelling Framework☆38Updated 5 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆11Updated 3 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆55Updated 7 years ago
- Gandcrab v5.2 decryption scripts☆15Updated 5 years ago