DavidBuchanan314 / stelf-loader
A stealthy ELF loader - no files, no execve, no RWX
☆159Updated last year
Alternatives and similar repositories for stelf-loader:
Users that are interested in stelf-loader are comparing it to the libraries listed below
- ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries…☆182Updated last year
- yxd - Yuu's heX Dumper☆89Updated 7 months ago
- Ghidra scripts for recovering string definitions in Go binaries☆106Updated 3 months ago
- Binary Golf Grand Prix☆111Updated last year
- Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86…☆120Updated 2 years ago
- An architecture-agnostic ELF file flattener for shellcode☆214Updated 2 years ago
- Linux Kernel module-less implant (backdoor)☆71Updated 3 years ago
- Ariadne: Binary Ninja Graph Analysis Plugin☆83Updated this week
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 9 months ago
- Binary Golf Grand Prix☆50Updated 2 weeks ago
- A simple ptrace-less shared library injector for x64 Linux☆253Updated 2 years ago
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆156Updated 2 years ago
- Userland exec PoC to be used as attack vector technique☆62Updated 2 weeks ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆76Updated last month
- RISC-V Virtual Machine☆212Updated 2 weeks ago
- Binary Type Inference Ghidra Plugin☆151Updated last year
- Modular and extensible library for Virtual Machine Introspection☆87Updated last week
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆28Updated 11 months ago
- A custom ELF linker/loader for installing ET_REL binary patches at runtime☆156Updated 4 months ago
- Abusing exceptions for code execution.☆109Updated 2 years ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆81Updated 2 years ago
- Resolve symbols from release rust binaries on Windows☆19Updated last year
- stealth userland kit that doesn't use sys_clone/sys_execve call☆30Updated last year
- Binary Golf Examples and Resources☆251Updated 7 months ago
- BYOVD: Loading dbk64.sys and grabbing a handle to it☆147Updated 2 years ago
- A utility to fix intentionally corrupted UPX packed files.☆82Updated last year
- x86 malware emulator☆207Updated 3 weeks ago
- ☆25Updated last year
- Web-based tool that allows comparing symbol, type and syscall information of Microsoft Windows binaries across different versions of the …☆331Updated this week