arisada / midgetpackLinks
midgetpack is a multiplatform secure ELF packer
☆204Updated 10 years ago
Alternatives and similar repositories for midgetpack
Users that are interested in midgetpack are comparing it to the libraries listed below
Sorting:
- ELF packer - x86_64☆72Updated 9 years ago
- Cross Architecture Shellcode in C☆201Updated 8 years ago
- ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)☆135Updated 7 years ago
- add symbols back into a stripped ELF binary (~strip)☆172Updated 7 years ago
- Utility for injecting executable code into a running process on x86/x64 Linux☆267Updated 8 years ago
- A Tool to Unpack Self-Modifying Code using DynamoRIO☆141Updated 8 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆110Updated 5 years ago
- radare2 + miasm2 = ♥☆104Updated 5 years ago
- Varoius IDC-scripts I've collected during the years.☆138Updated 10 years ago
- ELF DSO injector☆64Updated this week
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆208Updated 2 years ago
- Bindings of the r2 api for Valabind and friends☆131Updated 9 months ago
- Simple ELF crypter. Uses RC4 encryption.☆120Updated 4 years ago
- Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)☆283Updated 4 years ago
- Linux based inter-process code injection without ptrace(2)☆250Updated 7 years ago
- Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone☆321Updated 5 years ago
- ELF obfuscator☆67Updated 9 years ago
- Original code about binary encryption from phrack☆71Updated 13 years ago
- extended core file snapshot format☆226Updated 6 years ago
- Binary Ninja plugin to decompile binaries using RetDec API☆162Updated 7 years ago
- ELF Unstrip Tool☆105Updated 9 years ago
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆152Updated last year
- ELF Infector's Toolkit☆64Updated 9 years ago
- This is the new ftrace (https://github.com/elfmaster/ftrace) - Much faster, better resolution but not complete yet! :)☆109Updated 6 years ago
- Linux bind shell with anti-reverse engineering techniques☆287Updated 8 years ago
- C++-based shellcode builder☆114Updated 4 years ago
- Hex-Rays Decompiler Enhanced View☆179Updated 6 years ago
- writings on anti-reverse engineering.☆285Updated 3 years ago
- Decompiler for x86 and x86-64 ELF binaries☆219Updated 6 years ago
- IDA Signsrch☆156Updated 9 years ago