Trigleos / ELFREVGO
Anti-analysis tool that obfuscates ELF files
☆27Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ELFREVGO
- Linux Kernel module-less implant (backdoor)☆66Updated 3 years ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆35Updated 2 years ago
- A payload delivery system which embeds payloads in an executable's icon file!☆71Updated 9 months ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆63Updated 2 months ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆116Updated 4 months ago
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆60Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated last week
- Code injection from Linux kernel to a process☆19Updated last year
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆78Updated last month
- Load a statically-linked ELF binary(x86 architecture) without the execve syscall.☆35Updated 4 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆45Updated 2 weeks ago
- Recon 2023 slides and code☆79Updated last year
- ☆45Updated 5 years ago
- Shielder's public proof of concepts collection☆27Updated 2 months ago
- Linux process injection PoCs☆27Updated 6 months ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆49Updated last year
- An automatic Blind ROP exploitation tool☆190Updated last year
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated last month
- Tools to bypass flawed SELinux policies using the init_module system call☆43Updated last year
- A collection of Linux kernel rootkits found across the internet taken and put together☆74Updated 2 years ago
- Syscall hooking for reverse-engineering and anti-debug bypass on Linux x86 32/64☆40Updated 4 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆78Updated 10 months ago
- Linux rootkit for educational purposes☆25Updated 7 months ago
- An ELF / PE binary packer written in pure C, made for fun☆80Updated 7 months ago
- A utility to fix intentionally corrupted UPX packed files.☆80Updated last year
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆59Updated last year
- Learnings about windows Internals☆89Updated last year
- Dynamic-Static binary instrumentation framework on top of GDB☆49Updated last year
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆43Updated 6 months ago