Trigleos / ELFREVGOLinks
Anti-analysis tool that obfuscates ELF files
☆31Updated 4 years ago
Alternatives and similar repositories for ELFREVGO
Users that are interested in ELFREVGO are comparing it to the libraries listed below
Sorting:
- Windows KASLR bypass using prefetch side-channel☆114Updated last year
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆120Updated 2 months ago
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆136Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆134Updated last month
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆117Updated last year
- A simple ptrace-less shared library injector for x64 Linux☆263Updated 2 years ago
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆33Updated 5 months ago
- Kernel Read Write Execute☆45Updated 6 months ago
- ☆151Updated last week
- ☆106Updated 2 years ago
- Linux Kernel module-less implant (backdoor)☆74Updated 4 years ago
- ☆70Updated 8 months ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆128Updated last year
- Toolkit to turn Chromium vulnerabilities into full-chain exploits☆194Updated 3 weeks ago
- a tool used to analyze and monitor in named pipes☆172Updated 9 months ago
- Python tool to resolve all strings in Go binaries obfuscated by garble☆115Updated 5 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆119Updated 2 months ago
- ☆51Updated 6 years ago
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆42Updated last year
- CVE-2024-11477 7Zip Code Execution Writeup and Analysis☆62Updated 8 months ago
- ASLR bypass without infoleak☆162Updated 3 years ago
- A command line Windows API tracing tool for Golang binaries.☆156Updated last year
- ElfDoor-gcc is an LD_PRELOAD that hijacks gcc to inject malicious code into binaries during linking, without touching the source code.☆118Updated 3 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆207Updated 3 months ago
- A utility to fix intentionally corrupted UPX packed files.☆89Updated 2 years ago
- Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86…☆137Updated 2 years ago
- Repo with different exploits & PoCs☆64Updated 2 months ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- A Python script to download PDB files associated with a Portable Executable (PE)☆124Updated 6 months ago
- ☆74Updated 8 months ago