DavidBuchanan314 / dlinject
Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
☆786Updated 3 months ago
Alternatives and similar repositories for dlinject
Users that are interested in dlinject are comparing it to the libraries listed below
Sorting:
- A Trace Explorer for Reverse Engineers☆1,403Updated last year
- A lightweight dynamic instrumentation library☆1,240Updated last month
- Linux based inter-process code injection without ptrace(2)☆248Updated 7 years ago
- GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE.☆399Updated 4 years ago
- A Coverage Explorer for Reverse Engineers☆2,359Updated 9 months ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,788Updated 2 months ago
- Tool for injecting a shared object into a Linux process☆1,169Updated 3 years ago
- Injects code into ELF executables post-build☆232Updated 11 months ago
- bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, des…☆957Updated last month
- A Dynamic Binary Instrumentation framework based on LLVM.☆1,507Updated last month
- Hook system calls, context switches, page faults and more.☆2,539Updated 2 years ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,119Updated 4 years ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆669Updated 3 weeks ago
- A powerful static binary rewriting tool☆1,016Updated last month
- Simple x86-64 VT-x Hypervisor with EPT Hooking☆890Updated 2 years ago
- Virtual Machine Introspection, Tracing & Debugging☆578Updated 3 years ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆624Updated 4 years ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,200Updated last month
- A C compiler targeting an artistically pleasing nightmare for reverse engineers☆1,060Updated 2 years ago
- Some helpful preload libraries for pwning stuff.☆1,612Updated 4 months ago
- Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deo…☆831Updated last year
- Karta - source code assisted fast binary matching plugin for IDA☆881Updated 2 years ago
- Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools☆437Updated last week
- revng: the core repository of the rev.ng project☆1,459Updated last week
- r2dec-js is a JavaScript-based decompiler that converts assembly code into pseudo-C. It aids users in understanding assembly by providing…☆548Updated this week
- Use angr in Ghidra☆584Updated 9 months ago
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆711Updated 3 weeks ago
- Interactive shellcoding environment to easily craft shellcodes☆896Updated 4 years ago
- A collection of pwn/CTF related utilities for Ghidra☆679Updated 8 months ago
- dynamic binary analysis via platform emulation☆903Updated last year