blubtxt / elfcrypter
elfcrypter is a free, open source, ELF ( Executable and Linkable Format ) software protector, written in C/C++ and Assembler. Support for the most of all unix based operating systems.
☆28Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for elfcrypter
- PyAsmJIT is a Python package for x86_64/ARM assembly code generation and execution.☆41Updated 5 years ago
- ☆25Updated 6 years ago
- A sample project for using Capstone from a driver in Visual Studio 2015☆33Updated 8 years ago
- Short for Good Ware; it assists Reverse Engineers in the analysis of Windows Malware.☆24Updated 12 years ago
- My collection of IDAPython scripts.☆40Updated 8 years ago
- ELF packer - x86_64☆71Updated 9 years ago
- Recover control flow graph from obfuscated codes☆38Updated 9 years ago
- IDA Pro Scripts☆33Updated 9 years ago
- A loadable dll that tracks memory changes, IAT hooks, and dynamically emplaced "JMP" in the host executable☆11Updated last year
- A simple linux rootkit project for COMP9447: Security Workshop☆20Updated 11 years ago
- A CrackMe powered with a virtual machine.☆42Updated 9 years ago
- CVE-2014-0816☆24Updated 8 years ago
- Internet Explorer MemoryProtection Mitigation☆32Updated 10 years ago
- IDA PDB Loader☆47Updated 6 years ago
- Microsoft Edge MemGC Internals☆17Updated 9 years ago
- Logs instruction hits to a file which can be fed into IDA Pro to highlight which instructions were called.☆41Updated 11 years ago
- IDA Pro plugin making easier work on BinDiff results☆78Updated 8 years ago
- Git copy of idapython svn repo: https://code.google.com/p/idapython/☆48Updated 10 years ago
- OllyHeapTrace is a plugin for OllyDbg to trace the heap operations being performed by a process.☆53Updated 13 years ago
- ELF obfuscator☆63Updated 9 years ago
- Telegram bot for assembling and disassembling on-the-go.☆21Updated 2 years ago
- OllyCallTrace is a plugin for OllyDbg to trace the call chain of a thread.☆52Updated 13 years ago
- FAROS: Illuminating In-Memory Injection Attacks via Provenance-based Whole System Dynamic Information Flow Tracking☆16Updated 6 years ago
- ☆27Updated 11 months ago
- dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>☆63Updated 7 years ago
- ELF Infector's Toolkit☆63Updated 8 years ago