ParkHanbum / linux_so_injectorLinks
Inject shared object to running process in linux
☆24Updated 6 years ago
Alternatives and similar repositories for linux_so_injector
Users that are interested in linux_so_injector are comparing it to the libraries listed below
Sorting:
- load so file into current memory space and run function☆110Updated 8 years ago
- Internal library providing platform independent types, macros and a fallback for environments without LibC.☆114Updated 2 weeks ago
- A Windows PE format file loader☆150Updated 7 years ago
- An ELF loader capable of manually loading ELF executables directly from memory into a new process, without the use of exec.☆54Updated 6 years ago
- A function intercept library for Linux applications☆97Updated 6 years ago
- Kernel module to evade KVM's detection through RDTSC timer☆38Updated 4 years ago
- Lifting from native architecture to VTIL. (WIP)☆77Updated 3 years ago
- Header only wrapper around Hex-Rays API in C++20.☆168Updated 11 months ago
- Header-only VMWare Backdoor API Implementation & Effortless VMX Patcher for Custom Guest-to-Host RPCs☆104Updated 4 years ago
- HelloAmdHvPkg is a type-1 research hypervisor for AMD processors.☆98Updated 5 years ago
- Ghidra Decompiler Plugin for IDA Pro☆174Updated last year
- A x86/64 library for detouring functions on Windows OS☆51Updated 3 years ago
- XEDParse: A MASM-like, single-line plaintext assembler☆178Updated 9 years ago
- IDA script to parse RTTI information in executable.☆162Updated 2 years ago
- Access to kallsyms_lookup_name through the use of kernel livepatch interface☆30Updated 4 years ago
- AMD64 PE Emulator in Python.☆85Updated 2 years ago
- Advanced x86/x86-64 hooking library (WIP).☆135Updated 2 years ago
- Simple CMake files for the IDASDK☆134Updated this week
- A native hypervisor designed for the Windows operating system☆125Updated 4 years ago
- x64dbg utility for linker map files, diff files, PEiD/IDA signatures, and code signature generation.☆305Updated 5 years ago
- x86-64 virtual machine and disassembler☆146Updated 6 years ago
- The ultimate hooking library☆276Updated 4 years ago
- COFF and Portable Executable format described using standard C++ with no dependencies.☆338Updated 7 months ago
- Improves Hex-Rays output through batch decompilation.☆68Updated 6 years ago
- Automatically exported from code.google.com/p/hyperdbg☆109Updated 10 years ago
- ☆33Updated 8 years ago
- Imports Reconstructor☆97Updated 3 years ago
- Assets for the "Tickling VMProtect with LLVM" blog post.☆162Updated 4 years ago
- Tool to dump UEFI runtime drivers implementing runtime services for Windows☆110Updated 4 years ago
- Class Informer updated for 32bit targets in 64bit IDA 8.2+/9.0/9.1☆63Updated 8 months ago