JPCERTCC / upx-modLinks
UPX - the Ultimate Packer for eXecutables
☆71Updated 3 years ago
Alternatives and similar repositories for upx-mod
Users that are interested in upx-mod are comparing it to the libraries listed below
Sorting:
- A utility to fix intentionally corrupted UPX packed files.☆90Updated 2 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆116Updated 2 years ago
- Assembly block for hooking windows API functions.☆93Updated 6 years ago
- vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.☆91Updated 4 years ago
- An x64dbg plugin which marks XFG call signatures as data☆77Updated 2 years ago
- a PE Loader and Windows API tracer. Useful in malware analysis.☆143Updated 2 years ago
- Windows API Hashes used in the malwares☆42Updated 10 years ago
- ☆147Updated 2 years ago
- Different tools for Microsoft Hyper-V researching☆60Updated last month
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 3 years ago
- A PoC designed to bypass all usermode hooks in a WoW64 environment.☆150Updated 4 years ago
- Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of v…☆61Updated last year
- Windows LPE exploit for CVE-2022-37969☆136Updated 2 years ago
- Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)☆21Updated 5 years ago
- Standalone Metasploit-like XOR encoder for shellcode☆48Updated last year
- Vulnerability analysis and proof of concepts☆36Updated 2 years ago
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆69Updated 2 years ago
- An ELF / PE binary packer written in pure C, made for fun☆97Updated last year
- Yet another Windows DLL injector.☆39Updated 3 years ago
- ELF static analysis and injection framework that parse, manipulate, patch and camouflage ELF files.☆114Updated last month
- Các IDA Flirt signatures HTC tạo☆20Updated 10 months ago
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆29Updated 3 years ago
- ☆51Updated last month
- Tools to bypass flawed SELinux policies using the init_module system call☆57Updated last year
- May the POC be with you☆61Updated 2 weeks ago
- Report and exploit of CVE-2023-36427☆90Updated last year
- Simple x64dbg plugin to save a full memory dump☆50Updated 2 years ago
- Small visualizator for PE files☆69Updated last year
- MalUnpack companion driver☆98Updated last year
- ☆71Updated 2 years ago