AXDOOMER / run-embedded-elf-from-memoryLinks
Experiment with Linux system calls (memfd_create, fexecve, fork...)
☆23Updated 6 years ago
Alternatives and similar repositories for run-embedded-elf-from-memory
Users that are interested in run-embedded-elf-from-memory are comparing it to the libraries listed below
Sorting:
- Rootkit breaker - experimental Linux anti-rootkit tool based on kprobes☆12Updated 4 years ago
- Slides(In both CN and EN) & WP(outdated) of my topic in HITCON 2019 about bug hunting in Android NFC☆15Updated 5 years ago
- Qiling Advanced Binary Emulation framework☆12Updated 5 years ago
- IDA (sort of) headless☆24Updated last year
- Inject libraries into 32 processes on macOS Mojave☆15Updated 5 years ago
- ☆22Updated 6 years ago
- Changing memory protection in an arbitrary process☆47Updated 6 years ago
- Encrypts 64-bit elf files that decrypt at runtime.☆32Updated 4 months ago
- ☆18Updated 7 years ago
- ☆33Updated 2 years ago
- XPN's RpcEnum but based on IDA instead of Ghidra☆21Updated 5 years ago
- a C/C++ shellcode compiler based on llvm/clang☆37Updated 9 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 9 months ago
- Resources related to GitHub Security Lab☆15Updated 4 years ago
- Linux kernel module that provides remote backdoor using netfilters , file and pid hiding.☆11Updated 8 years ago
- A coverage-guided and memory-detection enabled fuzzer for windows applications.☆32Updated 4 years ago
- ☆33Updated 3 years ago
- A tool that allows you to assemble and emulate assembly in multiple archs for learning purposes☆13Updated 6 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- Configure SPI flash write protection.☆24Updated 5 years ago
- General purpose repository for miscellaneous scripts, pcaps and malware IOCs that we share with the info-sec research community☆39Updated 4 years ago
- IDA SIG files for multiarch uClibc library☆38Updated 7 years ago
- Code for diskless loading of ELF Shared Library using Reflective DLL Injection☆53Updated 9 years ago
- ☆10Updated 3 years ago
- Lightweight FreeBSD rootkit for stealth persistence, process hiding, and system control.☆19Updated 5 years ago
- This is a PoC for CVE-2019-12594, a vulnerability in DOSBox 0.74-2.☆12Updated 6 years ago
- Yet Another ELF-Injector☆16Updated 5 years ago
- Tool for working with memory of a running Linux process☆12Updated 4 years ago
- ☆15Updated 6 years ago
- Reverse engineering toolkit for exploit/malware analysis☆35Updated 5 years ago