Shubham Dubey (shubham0d)

shubham0d

Geek Repo

Company:Freelance

Location:Bangalore

Home Page:nixhacker.com

Twitter:@nixhacker

Github PK Tool:Github PK Tool

Shubham Dubey's starred repositories

CheekyBlinder

Enumerating and removing kernel callbacks using signed vulnerable drivers

Language:C++Stargazers:533Issues:0Issues:0

hwid_spoofer

HWID Spoofer which spoofs disk serials, smart disk serials and SMBIOS.

Language:C++Stargazers:40Issues:0Issues:0

unKover

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory.

Language:C++Stargazers:125Issues:0Issues:0

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Language:C++Stargazers:564Issues:0Issues:0

windbg-cheat-sheet

My personal cheat sheet for using WinDbg for kernel debugging

Language:JavaScriptStargazers:352Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:574Issues:0Issues:0

memory-corruption-mitigations

A matrix of memory corruption mitigations

License:MITStargazers:2Issues:0Issues:0

Hyper-V-Internals

Internals information about Hyper-V

Language:CStargazers:628Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:2886Issues:0Issues:0

MCExtractor

Intel, AMD, VIA & Freescale Microcode Extraction Tool

Language:PythonLicense:NOASSERTIONStargazers:701Issues:0Issues:0

Platbox

UEFI and SMM Assessment Tool

Language:PythonLicense:MITStargazers:147Issues:0Issues:0

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2460Issues:0Issues:0

uefi-firmware-parser

Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc

Language:PythonLicense:NOASSERTIONStargazers:736Issues:0Issues:0

kvm-vmi

KVM-based Virtual Machine Introspection

Language:JinjaStargazers:296Issues:0Issues:0

cpu-internals

Intel / AMD CPU Internals

Language:CStargazers:940Issues:0Issues:0

kernel-exploit-practice

repository for kernel exploit practice

Language:BatchfileStargazers:374Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5387Issues:0Issues:0

DirtyCred

Kernel exploitation technique

Language:LLVMStargazers:562Issues:0Issues:0

gvisor

Application Kernel for Containers

Language:GoLicense:Apache-2.0Stargazers:15180Issues:0Issues:0

bpflock

bpflock - eBPF driven security for locking and auditing Linux machines

Language:CLicense:Apache-2.0Stargazers:135Issues:0Issues:0

MEAnalyzer

Intel Engine & Graphics Firmware Analysis Tool

Language:PythonLicense:NOASSERTIONStargazers:1019Issues:0Issues:0

u-boot

"Das U-Boot" Source Tree

Language:CStargazers:3681Issues:0Issues:0

Probing-Interrupt-Handlers

This Linux kernel module is designed to provide a new service that allows to substitute multi-byte NOPs encountered along the execution trace of any intyerrupt handler with CALLs to functions specifically implemented within the module.

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0

low-level-hooker

A linux kernel funtions hooking module

Language:CLicense:MITStargazers:10Issues:0Issues:0

memfini

A Systemwide memory monitoring interface for linux

Language:CLicense:MITStargazers:6Issues:0Issues:0

multiverse

A (GCC) compiler plugin for multiversing functions

Language:C++License:NOASSERTIONStargazers:20Issues:0Issues:0

linux-insides

A little bit about a linux kernel

Language:PythonLicense:NOASSERTIONStargazers:29475Issues:0Issues:0

Insomni-Hack-2022

Breaking Secure Boot with SMM

Language:PythonStargazers:41Issues:0Issues:0

kedr

Main repository of KEDR project

Language:CStargazers:117Issues:0Issues:0

CVE-2020-1048

POC exploit code for CVE-2020-1048(PrintDemon)

Language:CLicense:Apache-2.0Stargazers:15Issues:0Issues:0