zizzu0 / LinuxKernelModulesLinks
☆26Updated 4 years ago
Alternatives and similar repositories for LinuxKernelModules
Users that are interested in LinuxKernelModules are comparing it to the libraries listed below
Sorting:
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆160Updated 2 years ago
- A custom ELF linker/loader for installing ET_REL binary patches at runtime☆169Updated this week
- Intel ATR Training: Security of BIOS/UEFI System Firmware from Attacker and Defender Perspectives☆97Updated 8 years ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆46Updated 2 years ago
- LKRG bypass methods☆72Updated 5 years ago
- Explore a live Linux kernel's memory using GDB☆116Updated 2 years ago
- Dalvik bytecode disassembler and graph view☆67Updated last year
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆114Updated last year
- Damn Vulenerable Kernel Module for kernel fuzzing☆63Updated 9 months ago
- Code injection from Linux kernel to a process☆21Updated 2 years ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆49Updated 9 months ago
- ☆96Updated 5 years ago
- UEFI and SMM Assessment Tool☆194Updated 8 months ago
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆66Updated 3 years ago
- ☆46Updated 9 months ago
- Python Command-Line Ghidra Decompiler☆104Updated this week
- Everything you need to build and run Linux and Android kernels for exploit development☆94Updated last year
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆22Updated 11 months ago
- A binary hardening system☆109Updated last year
- A Rust crate to load a shared library into a Linux process without using ptrace.☆138Updated 2 years ago
- Rizin FLIRT Signature Database☆44Updated last year
- ☆27Updated 2 years ago
- Finds the base address of a firmware by comparing string addresses with target pointer addresses☆51Updated 5 months ago
- Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file.☆61Updated 3 weeks ago
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆71Updated 11 months ago
- Tool to extract the kallsyms (System.map) from a memory dump☆28Updated last year
- Author of Project Adrishya a rootkit which use ftrace mechanism to hook syscall; (write this because God commanded me); work for both x86…☆17Updated 2 months ago
- Another (bad) ROP gadget finder, but this time in Rust☆22Updated last year
- Collection of simple anti-debugging tricks for Linux☆58Updated 7 years ago
- System Management RAM analysis tool☆82Updated last year