DavidBuchanan314 / dlinject
Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
☆775Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for dlinject
- A Trace Explorer for Reverse Engineers☆1,328Updated last year
- A lightweight dynamic instrumentation library☆1,182Updated 3 weeks ago
- Tool for injecting a shared object into a Linux process☆1,118Updated 2 years ago
- GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE.☆390Updated 3 years ago
- Virtual Machine Introspection, Tracing & Debugging☆558Updated 2 years ago
- bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, des…☆896Updated 2 weeks ago
- Injects code into ELF executables post-build☆225Updated 5 months ago
- Linux based inter-process code injection without ptrace(2)☆239Updated 7 years ago
- A Dynamic Binary Instrumentation framework based on LLVM.☆1,417Updated 3 weeks ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- A work-in-progress deobfuscator for movfuscated binaries☆707Updated 7 months ago
- Deep ghidra decompiler and sleigh disassembler integration for rizin☆829Updated 2 months ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,106Updated 4 years ago
- Scripts and cheatsheets for IDAPython☆659Updated last year
- Yet Another Ghidra Integration for IDA☆488Updated 3 months ago
- A Coverage Explorer for Reverse Engineers☆2,258Updated 4 months ago
- Karta - source code assisted fast binary matching plugin for IDA☆864Updated last year
- Windows kernel and user mode emulation.☆1,516Updated 7 months ago
- radare2 plugin - converts asm to pseudo-C code.☆522Updated last month
- Tiny cute emulator plugin for IDA based on unicorn.☆1,106Updated 3 months ago
- A powerful static binary rewriting tool☆983Updated 3 months ago
- ☆797Updated 3 weeks ago
- A collection of pwn/CTF related utilities for Ghidra☆660Updated 2 months ago
- Windows process injection methods☆142Updated last year
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a …☆420Updated 7 months ago
- Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deo…☆811Updated last year
- IDA plugin for UEFI firmware analysis and reverse engineering automation☆909Updated 2 weeks ago
- writings on anti-reverse engineering.☆275Updated 3 years ago
- IDA Pro plugin that implements more user-friendly register and stack views☆561Updated last month
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆657Updated last month