AXDOOMER / run-embedded-elf-from-memory
Experiment with Linux system calls (memfd_create, fexecve, fork...)
☆21Updated 5 years ago
Alternatives and similar repositories for run-embedded-elf-from-memory:
Users that are interested in run-embedded-elf-from-memory are comparing it to the libraries listed below
- a C/C++ shellcode compiler based on llvm/clang☆36Updated 8 years ago
- Miscellaneous old Exploit code and PoCs☆15Updated 4 months ago
- ☆33Updated 3 years ago
- XPN's RpcEnum but based on IDA instead of Ghidra☆21Updated 5 years ago
- Using GNU lightning to generate xor deobfuscation at runtime☆26Updated 7 years ago
- Forked from Akayan. Windows Kernel Exploitation. Static & dynamic analysis, exploits & vuln reasearch. Mitigations bypass's, genric bug-c…☆15Updated 3 months ago
- x86 and x86-64 shellcodes for Windows, Mac OSX, Linux, BSD and Solaris☆15Updated 7 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- Reverse engineering toolkit for exploit/malware analysis☆35Updated 4 years ago
- Rootkit breaker - experimental Linux anti-rootkit tool based on kprobes☆12Updated 4 years ago
- ☆22Updated 6 years ago
- ☆18Updated 6 years ago
- Code for diskless loading of ELF Shared Library using Reflective DLL Injection☆55Updated 8 years ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆31Updated 4 years ago
- ☆33Updated 2 years ago
- Tool for working with memory of a running Linux process☆11Updated 4 years ago
- ☆35Updated 4 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- ☆12Updated 3 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 5 months ago
- Dump PDB Symbols including support for Bochs Debugging Format (with wine support)☆15Updated last year
- Kernel Cache Decryption for iOS☆14Updated 3 years ago
- Full chain Chrome 71.0.3578.98 exploit☆18Updated 3 years ago
- IDA (sort of) headless☆22Updated 11 months ago
- Yet Another ELF-Injector☆16Updated 5 years ago
- Qiling Advanced Binary Emulation framework☆10Updated 5 years ago
- it can extract functions from .dll, .exe, .sys and it be work! :)☆38Updated 5 years ago
- Sample Binary Ninja Plugin☆20Updated last year
- Yet another Windows DLL injector.☆38Updated 3 years ago
- IDA PRO FLIRT signature files MSVC2017的sig文件☆15Updated 5 years ago