0xbigshaq / runtime-unpackLinks
Load a statically-linked ELF binary(x86 architecture) without the execve syscall.
☆45Updated 4 years ago
Alternatives and similar repositories for runtime-unpack
Users that are interested in runtime-unpack are comparing it to the libraries listed below
Sorting:
- Packer/Protector for x86-64 ELF binaries on Linux☆158Updated 4 years ago
- NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection☆30Updated 2 years ago
- A utility to fix intentionally corrupted UPX packed files.☆90Updated 2 years ago
- ELF static analysis and injection framework that parse, manipulate, patch and camouflage ELF files.☆114Updated last month
- May the POC be with you☆61Updated 2 weeks ago
- ☆51Updated last month
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆116Updated 2 years ago
- A PoC designed to bypass all usermode hooks in a WoW64 environment.☆150Updated 4 years ago
- Yet another Windows DLL injector.☆39Updated 3 years ago
- Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)☆21Updated 5 years ago
- Windows API Hashes used in the malwares☆42Updated 10 years ago
- Assembly block for hooking windows API functions.☆93Updated 6 years ago
- My try to implement a virtual CPU in C☆19Updated last year
- ☆31Updated 2 years ago
- Collection of DLL function export forwards for DLL export function proxying☆104Updated last week
- Reimplement CreateProcessInternalW via Windows 10 20H1+/Windows 11 Base on NtCreateUserProcess-Post☆66Updated 11 months ago
- PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)☆166Updated 4 years ago
- Proof-of-Concept software for detecting AV/EDR hooks in Windows libraries.☆31Updated 3 years ago
- vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.☆91Updated 4 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆109Updated 4 years ago
- Windows Kernel Programming Experiments☆80Updated 2 years ago
- An ELF / PE binary packer written in pure C, made for fun☆97Updated last year
- obfacros - a set of C++ macros that can be used to obfuscate your c/c++ code, to make executables harder for reverse-engineering.☆46Updated 6 years ago
- Python library to convert elf to os-independent shellcodes☆60Updated 2 years ago
- Injects position-dependent code into a code cave in an executable file, and applies relocations.☆22Updated 2 years ago
- shellcode-loaders and beacon-loaders☆70Updated last year
- Linux Kernel module-less implant (backdoor)☆74Updated 4 years ago
- Lightweight Portable Executable parsing library and a demo peParser application.☆81Updated 2 years ago
- ☆83Updated 3 years ago
- Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.☆76Updated 2 years ago