En14c / Erebus
Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster
☆29Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Erebus
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- Flare-On solutions☆36Updated 5 years ago
- ☆28Updated 4 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆44Updated 7 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆63Updated 3 years ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆91Updated 3 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.☆47Updated 4 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆49Updated last year
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- ☆15Updated 3 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- Yet another rule generator for Yara☆25Updated 4 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- ☆33Updated 3 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- ☆85Updated last month
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Windows syscall fuzzer that I used in 2017 & 2018. Not much to say about it but maybe helpful to someone. At least syscall information it…☆19Updated 5 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆10Updated 2 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆24Updated 3 years ago
- My notes about Genyatyk VM crackme☆27Updated 4 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago