Trigleos / ELFREVGOLinks
Anti-analysis tool that obfuscates ELF files
☆35Updated 4 years ago
Alternatives and similar repositories for ELFREVGO
Users that are interested in ELFREVGO are comparing it to the libraries listed below
Sorting:
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆127Updated 4 months ago
- MCP for Pwn☆120Updated last month
- ☆74Updated 10 months ago
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆145Updated last year
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆42Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆159Updated 2 weeks ago
- Golem automates C/C++ vulnerability discovery with SemGrep+LLVM+LLM☆92Updated 3 months ago
- CVE-2024-11477 7Zip Code Execution Writeup and Analysis☆65Updated 10 months ago
- Scriptable CLI debugger for windows, inspired by pwndbg ❤☆83Updated 3 weeks ago
- Kernel Read Write Execute☆46Updated 8 months ago
- Ghidra scripts for recovering string definitions in Go binaries☆119Updated 11 months ago
- Linux Kernel module-less implant (backdoor)☆74Updated 4 years ago
- ☆109Updated 2 years ago
- ☆38Updated 10 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆121Updated last year
- ElfDoor-gcc is an LD_PRELOAD that hijacks gcc to inject malicious code into binaries during linking, without touching the source code.☆126Updated 5 months ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆51Updated 2 months ago
- ASLR bypass without infoleak☆160Updated 3 years ago
- A command line Windows API tracing tool for Golang binaries.☆157Updated last year
- Binary Exploitation Phrack CTF Challenge☆133Updated last month
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆38Updated 7 months ago
- Tools to bypass flawed SELinux policies using the init_module system call☆58Updated last year
- ☆89Updated 8 months ago
- GoResolver is a Go analysis tool using both Go symbol extraction and Control Flow Graph (CFG) similarity to identify and resolve the func…☆70Updated last month
- DiffRays is a research-oriented tool for binary patch diffing, designed to aid in vulnerability research, exploit development, and revers…☆231Updated this week
- ☆82Updated last month
- Userland exec PoC to be used as attack vector technique☆90Updated 3 weeks ago
- Windows KASLR bypass using prefetch side-channel☆131Updated last year
- Linux process injection PoCs☆30Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆124Updated last month