Skip to content
View shubham0d's full-sized avatar

Block or report shubham0d

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PoCs for Kernelmode rootkit techniques research.

C# 333 47 Updated Sep 4, 2024

Enumerating and removing kernel callbacks using signed vulnerable drivers

C++ 537 108 Updated Jan 24, 2023

HWID Spoofer which spoofs disk serials, smart disk serials and SMBIOS.

C++ 41 12 Updated Aug 31, 2020

PoC Anti-Rootkit/Anti-Cheat Driver.

C++ 140 19 Updated Sep 20, 2024

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

C++ 598 94 Updated Jul 19, 2023

My personal cheat sheet for using WinDbg for kernel debugging

JavaScript 371 56 Updated Mar 15, 2023

Hardcore Debugging

704 81 Updated Jun 30, 2024

A matrix of memory corruption mitigations

2 Updated Jan 6, 2024

Internals information about Hyper-V

C 657 86 Updated Sep 17, 2024

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

C 3,271 404 Updated Sep 18, 2024

Intel, AMD, VIA & Freescale Microcode Extraction Tool

Python 747 101 Updated Aug 24, 2024

UEFI and SMM Assessment Tool

Python 161 24 Updated May 8, 2024

EMBA - The firmware security analyzer

Shell 2,599 228 Updated Sep 18, 2024

Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc

Python 768 154 Updated Sep 3, 2024

KVM-based Virtual Machine Introspection

Jinja 306 61 Updated Sep 19, 2024

Intel / AMD CPU Internals

C 1,054 180 Updated Mar 7, 2021

repository for kernel exploit practice

Batchfile 382 49 Updated Nov 12, 2019

A collection of links related to Linux kernel security and exploitation

5,548 968 Updated Sep 9, 2024

Kernel exploitation technique

LLVM 561 37 Updated Nov 10, 2023

Application Kernel for Containers

Go 15,562 1,278 Updated Sep 20, 2024

bpflock - eBPF driven security for locking and auditing Linux machines

C 136 14 Updated Feb 16, 2022

Intel Engine & Graphics Firmware Analysis Tool

Python 1,052 203 Updated Aug 24, 2024

"Das U-Boot" Source Tree

C 3,919 3,599 Updated Sep 20, 2024

This Linux kernel module is designed to provide a new service that allows to substitute multi-byte NOPs encountered along the execution trace of any intyerrupt handler with CALLs to functions speci…

C 1 1 Updated Mar 7, 2021

A linux kernel funtions hooking module

C 10 6 Updated May 2, 2022

A Systemwide memory monitoring interface for linux

C 6 1 Updated Aug 30, 2022

A (GCC) compiler plugin for multiversing functions

C++ 19 4 Updated May 23, 2022

A little bit about a linux kernel

Python 29,839 3,351 Updated Jul 17, 2024

Breaking Secure Boot with SMM

Python 40 9 Updated Apr 5, 2022

Main repository of KEDR project

C 117 47 Updated Aug 27, 2021
Next