Trigleos / ELFREVGO
Anti-analysis tool that obfuscates ELF files
☆28Updated 4 years ago
Alternatives and similar repositories for ELFREVGO
Users that are interested in ELFREVGO are comparing it to the libraries listed below
Sorting:
- A utility to fix intentionally corrupted UPX packed files.☆85Updated last year
- A Linux x86/x86-64 tool to trace registers and memory regions.☆37Updated 2 years ago
- Load a statically-linked ELF binary(x86 architecture) without the execve syscall.☆42Updated 4 years ago
- Code injection from Linux kernel to a process☆21Updated last year
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆129Updated last year
- A Python script to download PDB files associated with a Portable Executable (PE)☆121Updated 3 months ago
- Rizin FLIRT Signature Database☆40Updated last year
- Linux process injection PoCs☆30Updated last year
- Windows KASLR bypass using prefetch side-channel☆92Updated last year
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆53Updated 4 months ago
- Linux Kernel module-less implant (backdoor)☆72Updated 4 years ago
- Report and exploit of CVE-2023-36427☆90Updated last year
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- A collection of Linux kernel rootkits found across the internet taken and put together☆73Updated 2 years ago
- A few examples of how to trap virtual memory access on Windows.☆30Updated 4 months ago
- Assembly language files and Shellcode☆34Updated 3 years ago
- IDA plugin helping reverse-engineering rust binaries☆17Updated 9 months ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆47Updated 6 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆115Updated last year
- How to retro theme your Ghidra☆35Updated 6 months ago
- ☆126Updated last week
- Kernel Read Write Execute☆42Updated 4 months ago
- Tools to bypass flawed SELinux policies using the init_module system call☆53Updated last year
- ☆72Updated 5 months ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆60Updated last year
- Recon 2023 slides and code☆79Updated last year
- Proof-of-Concept for CVE-2024-26218☆51Updated last year
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆123Updated last year
- The Linux x86/x86-64 last chance debugging tool☆47Updated 2 years ago
- dlopen() filelessly a shared object or even a program (and run it).☆54Updated last year