Trigleos / ELFREVGO
Anti-analysis tool that obfuscates ELF files
☆28Updated 3 years ago
Alternatives and similar repositories for ELFREVGO:
Users that are interested in ELFREVGO are comparing it to the libraries listed below
- Report and exploit of CVE-2023-36427☆89Updated last year
- Userland exec PoC to be used as attack vector technique☆57Updated 2 weeks ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆60Updated last year
- Analysis of the vulnerability☆48Updated last year
- Load a statically-linked ELF binary(x86 architecture) without the execve syscall.☆37Updated 4 years ago
- Recon 2023 slides and code☆79Updated last year
- A Python script to download PDB files associated with a Portable Executable (PE)☆119Updated 6 months ago
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆119Updated 9 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 6 months ago
- A collection of modules and scripts to help with analyzing Nim binaries☆68Updated 3 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆71Updated 4 months ago
- Linux process injection PoCs☆28Updated 9 months ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆35Updated 2 years ago
- Rust symbol recovery tool☆37Updated 6 months ago
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆116Updated last year
- Proof-of-Concept for CVE-2024-26218☆49Updated 9 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 9 months ago
- ☆49Updated 3 months ago
- Kernel Read Write Execute☆40Updated 2 weeks ago
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆61Updated last year
- A utility to fix intentionally corrupted UPX packed files.☆82Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆168Updated last year
- curiosity got me here☆36Updated 6 months ago
- Abusing exceptions for code execution.☆108Updated 2 years ago
- Repo with different exploits & PoCs☆62Updated 4 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆114Updated 2 months ago
- Custom instruction length for hex-rays☆17Updated 3 weeks ago
- ☆34Updated last month