En14c / PIvirusLinks
sample linux x86_64 ELF virus
☆53Updated 7 years ago
Alternatives and similar repositories for PIvirus
Users that are interested in PIvirus are comparing it to the libraries listed below
Sorting:
- Obfuscates dynamic symbol table☆134Updated 6 years ago
- Notes on QEMU and Debian MIPS (big-endian)☆45Updated 6 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆39Updated 6 years ago
- Simple Polymorphic x86_64 Runtime Code Segment Cryptor☆57Updated 7 years ago
- Rootkit Detector for UNIX☆61Updated last year
- ELF packer - x86_64☆72Updated 9 years ago
- ELF Infector's Toolkit☆64Updated 9 years ago
- python library for dumping a linux process from memory☆34Updated 15 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆110Updated 5 years ago
- Linux v4.x.x Rootkit☆91Updated 11 months ago
- LKM rootkit for Linux x86 with the 2.6 kernel. It inserts salts inside system_call and sysenter_entry.☆86Updated last year
- Changing memory protection in an arbitrary process☆47Updated 6 years ago
- ELF/PE/Mach-O parsing library☆50Updated last year
- Tool to view heap chunks and memory writes (using pintool)☆40Updated 6 years ago
- ELF binary infector☆32Updated 14 years ago
- ELF DSO injector☆65Updated 2 weeks ago
- Building optimized shellcode using GCC. Suited for learning assembly and playing with the ABI☆76Updated 7 years ago
- Stealth's 64bit injectso port☆74Updated 14 years ago
- Radare 2 wiki☆93Updated 5 years ago
- ☆35Updated 9 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 5 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆91Updated 6 years ago
- PyAsmJIT is a Python package for x86_64/ARM assembly code generation and execution.☆42Updated 5 years ago
- Ghidra plugin to communicate with radare2☆51Updated last week
- Find strings in Go binaries☆53Updated 5 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- Flare-On solutions☆36Updated 5 years ago
- Attacking the Core associated source files☆89Updated 7 years ago
- Example of hooking a linux systemcall☆63Updated 7 years ago