Njord0 / ElfWizard
A simple tool to inject shellcode into an ELF binary.
☆15Updated 4 years ago
Alternatives and similar repositories for ElfWizard
Users that are interested in ElfWizard are comparing it to the libraries listed below
Sorting:
- Load a statically-linked ELF binary(x86 architecture) without the execve syscall.☆42Updated 4 years ago
- ELF static analysis and injection framework that parse, manipulate, patch and camouflage ELF files.☆64Updated this week
- Anti-analysis tool that obfuscates ELF files☆28Updated 4 years ago
- Get statically linked utilities☆21Updated 2 years ago
- An ELF / PE binary packer written in pure C, made for fun☆87Updated last year
- Inject shared object to running process in linux☆24Updated 6 years ago
- Code injection from Linux kernel to a process☆21Updated last year
- Load ELF binaries from a memory buffer.☆41Updated 3 years ago
- IDA Pro key checker tool☆79Updated 3 years ago
- ☆18Updated 3 years ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated last year
- Linux shellcode code memory injection library .so .dll injection without ptrace example PoC☆23Updated 3 years ago
- Example of using ELF hacking to inject malicious code into a target binary☆22Updated 5 years ago
- A small fun project to protect a file from writing using ftrace hooking.☆25Updated 3 years ago
- An ELF loader capable of manually loading ELF executables directly from memory into a new process, without the use of exec.☆51Updated 5 years ago
- Cross-platform SOCKS5 proxy server program/library written in C that can also reverse itself over a firewall.☆31Updated 2 years ago
- Win Driver Installer☆19Updated 5 years ago
- ELF packer - encrypt and inject self-decryption code into executable ELF binary target☆18Updated 2 years ago
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆62Updated last year
- 关于intel和amd指令行为不一样这件事☆61Updated 3 years ago
- C library that is intended for providing methods for executing and injecting code.☆12Updated 9 months ago
- UPX - the Ultimate Packer for eXecutables☆68Updated 3 years ago
- Simple ELF runtime packer for creating self-protecting binaries☆21Updated last year
- Log data to/from SSL_write/SSL_read to disk using LD_PRELOAD hooks☆89Updated 5 years ago
- Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary(support go 1.20 but no go 1.18)☆24Updated 2 years ago
- ☆54Updated 6 months ago
- IDA plugin to aid with Swift reverse engineering☆34Updated 6 months ago
- Experiment with Linux system calls (memfd_create, fexecve, fork...)☆22Updated 6 years ago
- 编写一个简单的linux kernel rootkit☆26Updated 2 years ago
- With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger☆39Updated last year