arisada / midgetpack
midgetpack is a multiplatform secure ELF packer
☆198Updated 10 years ago
Alternatives and similar repositories for midgetpack:
Users that are interested in midgetpack are comparing it to the libraries listed below
- ELF packer - x86_64☆71Updated 9 years ago
- ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)☆129Updated 6 years ago
- GCC Obfuscation Augmentation Tools☆77Updated last year
- A Tool to Unpack Self-Modifying Code using DynamoRIO☆141Updated 7 years ago
- add symbols back into a stripped ELF binary (~strip)☆170Updated 7 years ago
- Cross Architecture Shellcode in C☆200Updated 8 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆39Updated 6 years ago
- ELF Unstrip Tool☆106Updated 9 years ago
- Devestating and awesome Linux X86_64 ELF Virus☆227Updated 2 years ago
- ELF obfuscator☆65Updated 9 years ago
- This is the new ftrace (https://github.com/elfmaster/ftrace) - Much faster, better resolution but not complete yet! :)☆107Updated 6 years ago
- radare2 + miasm2 = ♥☆102Updated 5 years ago
- Simple ELF crypter. Uses RC4 encryption.☆119Updated 4 years ago
- Linux based inter-process code injection without ptrace(2)☆241Updated 7 years ago
- ☆55Updated 7 years ago
- Shadow-Box: Lightweight and Practical Kernel Protector for x86 (Presented at BlackHat Asia 2017/2018, beVX 2018 and HITBSecConf 2017)☆185Updated 5 years ago
- Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging.☆104Updated 10 years ago
- QEMU-based framework exposing several of QEMU-internal APIs to a LuaJIT core injected into QEMU itself. Among other things, this allows f…☆147Updated 6 years ago
- Implementation of the SMM rootkit "The Watcher"☆124Updated 2 years ago
- Varoius IDC-scripts I've collected during the years.☆137Updated 10 years ago
- TRiad Is A Decompiler. Triad is a tiny, free and open source, Capstone based x86 decompiler for ELF binaries.☆99Updated 9 years ago
- Xenpwn is a toolkit for memory access tracing using hardware-assisted virtualization☆144Updated 8 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆132Updated 9 years ago
- Binary Ninja plugin to decompile binaries using RetDec API☆162Updated 6 years ago
- C++-based shellcode builder☆112Updated 4 years ago
- ARM Shellcode Generator☆104Updated 7 years ago
- A light ELF binary patch tool in python urwid☆146Updated 5 years ago
- Stealth's 64bit injectso port☆74Updated 14 years ago
- Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)☆275Updated 3 years ago
- Hex-Rays Decompiler Enhanced View☆177Updated 6 years ago