vrasneur / randkitLinks
Random number rootkit for the Linux kernel
☆28Updated 9 years ago
Alternatives and similar repositories for randkit
Users that are interested in randkit are comparing it to the libraries listed below
Sorting:
- This rearranges an ELF object file so it can be used as shellcode.☆43Updated 10 years ago
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆55Updated 9 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆65Updated 10 years ago
- Python-based interactive assembler/disassembler CLI, powered by Keystone/Capstone.☆31Updated 8 years ago
- Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect…☆71Updated 11 years ago
- The educational Animus malware☆18Updated 5 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 12 years ago
- ☆15Updated 5 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆57Updated 8 years ago
- Demo bootloaders - created just for fun☆22Updated 8 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 8 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 11 years ago
- A linux rootkit works on kernel 4.0.X or higher☆37Updated 9 years ago
- This project has been done with Chen as part of system security course at SBU CS.☆12Updated 10 years ago
- Rootkit Detector for UNIX☆61Updated 2 years ago
- Stealth's 64bit injectso port☆73Updated 15 years ago
- ELF/PE/Mach-O parsing library☆50Updated last year
- Symbol REPL☆31Updated 7 years ago
- Rootkit☆22Updated 10 years ago
- Tool to analyze 64-bit binaries with 32-bit Hex-Rays Decompiler☆80Updated 10 years ago
- A binary analysis tool for linux☆70Updated 5 years ago
- A CrackMe powered with a virtual machine.☆44Updated 10 years ago
- Borrowed Instructions Synthetic Computation☆70Updated 10 years ago
- LPE exploits for Secret Net and Secret Net Studio☆51Updated 9 years ago
- Binary Analysis Platform☆74Updated 11 years ago
- Tool to check if your computer is likely to be vulnerable to exploitable constant Read-Write-Execute (RWX) addresses (AVs vulnerability)☆52Updated 9 years ago
- ☆28Updated 3 years ago
- repository with additional materials and source code☆31Updated 8 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆94Updated 4 years ago
- DLL-injection based solution to Brecht Wyseur's wbDES challenge (based on SysK's Phrack article)☆43Updated 7 years ago