En14c / PIvirusLinks
sample linux x86_64 ELF virus
☆53Updated 7 years ago
Alternatives and similar repositories for PIvirus
Users that are interested in PIvirus are comparing it to the libraries listed below
Sorting:
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆40Updated 6 years ago
- Obfuscates dynamic symbol table☆134Updated 6 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆110Updated 5 years ago
- ELF Infector's Toolkit☆64Updated 9 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- Basic examples of double free exploitation/etc functionality in glibc/jemalloc/tcmalloc☆61Updated 8 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆92Updated 6 years ago
- Rootkit Detector for UNIX☆61Updated last year
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 6 years ago
- C++-based shellcode builder☆114Updated 4 years ago
- Radare 2 wiki☆93Updated 5 years ago
- WinHeap Explorer repository.☆120Updated 6 years ago
- ☆99Updated 6 years ago
- ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)☆134Updated 7 years ago
- ELF/PE/Mach-O parsing library☆50Updated last year
- ELF packer - x86_64☆73Updated 10 years ago
- A simple linux rootkit project for COMP9447: Security Workshop☆20Updated 12 years ago
- The Cisco IOS Debugger and Integrated Disassembler Environment☆78Updated 7 years ago
- ☆91Updated 6 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆110Updated 5 years ago
- Attacking the Core associated source files☆89Updated 7 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆64Updated 5 years ago
- python library for dumping a linux process from memory☆34Updated 15 years ago
- IDA Pro resources, scripts, and configurations☆114Updated last month
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 5 years ago
- Dynamic analysis of binary programs to retrieve function-related information (arity, type of parameters, coupling).☆67Updated 7 years ago
- Collection of pin tools☆52Updated 9 years ago
- Implements the POP/MOV SS (CVE-2018-8897) vulnerability by bugchecking the machine (local DoS).☆77Updated 7 years ago
- A static Internet Explorer Fuzzer.☆50Updated 8 years ago
- A Python tool to generate ROP chains☆64Updated 6 months ago