Trigleos / ELFREVGOLinks
Anti-analysis tool that obfuscates ELF files
☆28Updated 4 years ago
Alternatives and similar repositories for ELFREVGO
Users that are interested in ELFREVGO are comparing it to the libraries listed below
Sorting:
- A Python script to download PDB files associated with a Portable Executable (PE)☆121Updated 3 months ago
- Load a statically-linked ELF binary(x86 architecture) without the execve syscall.☆42Updated 4 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆115Updated last year
- Code injection from Linux kernel to a process☆21Updated 2 years ago
- A few examples of how to trap virtual memory access on Windows.☆30Updated 5 months ago
- Analysis of the vulnerability☆51Updated last year
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- dlopen() filelessly a shared object or even a program (and run it).☆54Updated last year
- A Linux x86/x86-64 tool to trace registers and memory regions.☆38Updated 2 years ago
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆23Updated 3 months ago
- Proof-of-Concept for CVE-2024-26218☆51Updated last year
- LPE exploit in the linux module n_gsm.c. This module is used to implement the GSM 07.10 multiplexing protocol. This type of error was “Ra…☆41Updated 11 months ago
- Linux Kernel module-less implant (backdoor)☆72Updated 4 years ago
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆130Updated last year
- WinREPL is a "read-eval-print loop" shell on Windows that is useful for testing/learning x86 and x64 assembly.☆16Updated 2 years ago
- IDA plugin helping reverse-engineering rust binaries☆20Updated 10 months ago
- Attacking the cleanup_module function of a kernel module☆34Updated 2 months ago
- The Linux x86/x86-64 last chance debugging tool☆47Updated 2 years ago
- Rizin FLIRT Signature Database☆41Updated last year
- Compile shellcode into an exe file from Windows or Linux.☆66Updated 4 years ago
- Kernel Read Write Execute☆43Updated 4 months ago
- Enabled / Disable LSA Protection via BYOVD☆68Updated 3 years ago
- A utility to fix intentionally corrupted UPX packed files.☆87Updated 2 years ago
- Linux process injection PoCs☆31Updated last year
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆30Updated last year
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆66Updated last year
- Standalone Metasploit-like XOR encoder for shellcode☆47Updated last year
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆53Updated 5 months ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆50Updated 2 months ago
- ElfDoor-gcc is an LD_PRELOAD that hijacks gcc to inject malicious code into binaries during linking, without touching the source code.☆109Updated last month