aseemjakhar / jugaad
Thread Injection Kit. A notorious little attempt to create Windows CreateRemoteThread() equivalent on unix (*nix) platform.
☆48Updated 13 years ago
Alternatives and similar repositories for jugaad:
Users that are interested in jugaad are comparing it to the libraries listed below
- ☆35Updated 12 years ago
- NASM Standard Library for shellcode☆69Updated 8 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- rune - radare2 based symbolic emulator☆26Updated 7 years ago
- Translate regular Assembly into Extended Instructions☆86Updated 12 years ago
- A feature-complete reference implementation of a modern Xen VMI debugger. ARCHIVED: Development continues at https://github.com/spencermi…☆75Updated 4 years ago
- System call fuzzing of OpenBSD amd64 using TriforceAFL (i.e. AFL and QEMU)☆46Updated 7 years ago
- A Genetic File, Syscall and Network Fuzzer.☆59Updated 7 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Dynamic binary translation framework for instrumenting x86-64 user space Linux programs☆39Updated 6 years ago
- Collection of somewhat useful stuff for CTF events☆36Updated 9 years ago
- Be able to execute memory snapshots so they can start running where they left off.☆35Updated 9 years ago
- Stealth's 64bit injectso port☆74Updated 14 years ago
- Exploiting CVE-2016-0040 uninitialized pointer☆45Updated 8 years ago
- IDA plugin for software reverse-engineering and visualization.☆7Updated 8 years ago
- Full-bin indexation of binary files☆95Updated 6 years ago
- PoC to append and extract data at the end of an ELF file☆20Updated 7 years ago
- REIL translation library☆36Updated 8 years ago
- Linux kernel JIT spray for SMEP / KERNEXEC bypass☆55Updated 12 years ago
- ☆11Updated 7 years ago
- Memory awesomeness.☆29Updated 9 years ago
- Haskell parser for the REIL intermediate language (currently a work-in-progress)☆11Updated 7 years ago
- A forked and hardened version of PartitionAlloc from Chrome's Blink engine☆62Updated 6 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 6 years ago
- A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes☆57Updated 9 years ago
- Probably the first binary (PE/ELF) infector ever created in GoLang.☆48Updated 2 years ago
- Telegram bot for assembling and disassembling on-the-go.☆21Updated 2 years ago
- LLDB engine based tool to instrument OSX apps and triage crashes☆26Updated 8 years ago