typoon / lkms
Linux kernel modules developed by me for learning purposes
☆19Updated 12 years ago
Alternatives and similar repositories for lkms:
Users that are interested in lkms are comparing it to the libraries listed below
- Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect…☆71Updated 10 years ago
- ☆35Updated 12 years ago
- The educational Animus malware☆17Updated 5 years ago
- Swiss Army knife for raw bytes manipulation & interception☆55Updated last year
- Binary Analysis Platform☆73Updated 11 years ago
- Exploiting CVE-2016-0040 uninitialized pointer☆45Updated 8 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- Small script to assemble/disassemble from CLI☆22Updated 2 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- ☆33Updated 9 years ago
- ☆26Updated 8 years ago
- A pure-python win32 debugger interface.☆28Updated 9 years ago
- Memory awesomeness.☆29Updated 9 years ago
- runtime code injector for Linux☆27Updated 13 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit using GDI☆18Updated 7 years ago
- Windows Crypt API hook to generate weak keys☆48Updated 8 years ago
- Anti-technique Codes, Detection of Anti-technique codes☆37Updated 11 years ago
- Collection of scripts for radare2☆28Updated 6 years ago
- ☆42Updated 6 years ago
- Simple reporting plugin for binary ninja☆16Updated 6 years ago
- ☆32Updated 7 months ago
- Ida Pro Ultimate Qt Build Guide☆26Updated 6 years ago
- Haskell parser for the REIL intermediate language (currently a work-in-progress)☆11Updated 7 years ago
- ☆27Updated 2 years ago
- Compiler exploits and exploitable non-obvious source code back doors.☆49Updated 2 months ago
- Linux local root exploit for CVE-2014-0038☆192Updated 10 years ago
- PoC to append and extract data at the end of an ELF file☆20Updated 7 years ago
- Fuzzer☆43Updated 10 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago