v-p-b / avpwn
List of real-world threats against endpoint protection software
☆215Updated 2 months ago
Alternatives and similar repositories for avpwn:
Users that are interested in avpwn are comparing it to the libraries listed below
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 7 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆313Updated 6 years ago
- Zerokit/GAPZ rootkit (non buildable and only for researching)☆180Updated 5 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- ☆140Updated 7 years ago
- ☆113Updated 8 years ago
- Python solutions for the HackSysTeam Extreme Vulnerable Driver☆151Updated 3 years ago
- A tool for checking exploitability☆209Updated 5 years ago
- Teaching old shellcode new tricks☆204Updated 7 years ago
- Fork of mona.py with x64dbg support☆99Updated 2 years ago
- Pocs for Antivirus Software‘s Kernel Vulnerabilities☆263Updated 7 years ago
- Pazuzu: Reflective DLL to run binaries from memory☆213Updated 4 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 3 months ago
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆281Updated 7 years ago
- WinHeap Explorer repository.☆119Updated 6 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- Encrypted exploit delivery for the masses☆263Updated 5 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- An attempt at Process Doppelgänging☆184Updated 7 years ago
- Another Repo of Malware. Enjoy. <3☆60Updated 5 years ago
- ☆134Updated 5 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated 2 years ago
- Search for code cave in all binaries☆276Updated 7 months ago
- Tool to make in memory man in the middle☆124Updated 6 years ago
- Patching ROP-encoded shellcodes into PEs☆184Updated 7 years ago
- A repository of some of my Windows 10 Device Guard Bypasses☆134Updated 7 years ago
- CVE-2018-8440 standalone exploit☆79Updated 6 years ago
- Sandbox escape using WinHTTP Web Proxy Auto-Discovery Service☆85Updated 5 years ago
- Advanced Portable Executable File Analyzer And Disassembler 32 & 64 Bit☆99Updated 5 years ago
- Some example source code for fixed IE11 sandbox escapes.☆139Updated 10 years ago