SoldierX / libhijack
Runtime Process Infection Made Easy
☆185Updated last year
Alternatives and similar repositories for libhijack:
Users that are interested in libhijack are comparing it to the libraries listed below
- ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)☆131Updated 7 years ago
- HORSEPILL rootkit PoC☆225Updated 8 years ago
- Xenpwn is a toolkit for memory access tracing using hardware-assisted virtualization☆144Updated 8 years ago
- Binary Ninja plugin to decompile binaries using RetDec API☆162Updated 6 years ago
- libpcap based ICMP encrypted backdoor for linux.☆130Updated 4 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆73Updated 8 years ago
- Implementation of the SMM rootkit "The Watcher"☆124Updated 3 years ago
- GATEKEEPER: Inline and on-target defense☆119Updated 2 years ago
- ☆137Updated 7 years ago
- Stealth's 64bit injectso port☆74Updated 14 years ago
- Semantic Binary Code Analysis Framework☆125Updated 9 years ago
- Small tool for disassembling shellcode (using objdump)☆146Updated 2 years ago
- TCP/UDP symmetric encryption tunnel wrapper☆120Updated 4 years ago
- This is a simple utility for enumerating D-Bus endpoints, an nmap for D-Bus.☆78Updated 5 years ago
- Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging.☆104Updated 10 years ago
- Devestating and awesome Linux X86_64 ELF Virus☆227Updated 2 years ago
- GrSecurity and PaX Patches Before End of Public Release☆63Updated 6 years ago
- Utility for injecting executable code into a running process on x86/x64 Linux☆262Updated 8 years ago
- add symbols back into a stripped ELF binary (~strip)☆171Updated 7 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 7 years ago
- ☆137Updated 3 years ago
- ROPME is a set of python scripts to generate ROP gadgets and payload.☆146Updated 8 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆39Updated 6 years ago
- Cross Architecture Shellcode in C☆200Updated 8 years ago
- Fuzzing and Data Manipulation Framework (for GNU/Linux)☆162Updated this week
- Synesthesia, implemented as Yices scripts☆94Updated 7 years ago
- ld-linux code injector☆49Updated 13 years ago
- rVMI - A New Paradigm For Full System Analysis☆355Updated 7 years ago
- Radare Congress Stuff☆208Updated 4 months ago
- Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia…☆87Updated last year