cybertechniques / example-techniques-obfuscation-packing-upxLinks
☆30Updated 9 years ago
Alternatives and similar repositories for example-techniques-obfuscation-packing-upx
Users that are interested in example-techniques-obfuscation-packing-upx are comparing it to the libraries listed below
Sorting:
- Simple Polymorphic x86_64 Runtime Code Segment Cryptor☆57Updated 7 years ago
- Android Malware Tracker☆29Updated last year
- A tool pulls loaded binaries ordered by memory regions☆34Updated 5 years ago
- Fighting String Encryption in Android Malware☆58Updated 3 years ago
- Simple ELF crypter. Uses RC4 encryption.☆120Updated 4 years ago
- IDA Pro resources, scripts, and configurations☆115Updated last week
- The PoC implementations for the Android code packing technique.☆12Updated 9 years ago
- This repo contains all the code that will be referred at https://scriptdotsh.com by Paranoid Ninja☆46Updated 5 years ago
- A smali emulator.☆25Updated 7 years ago
- [Digital Whisper] Reverse Engineering Automation Article - Source Codes☆68Updated 2 years ago
- A collection of Frida hooks for experimentation on Windows platforms.☆101Updated 6 years ago
- Winstrument is a framework of modular scripts to aid in instrumenting Windows software using Frida for reverse engineering and attack sur…☆68Updated 5 years ago
- Malware dynamic instrumentation tool based on frida framework☆108Updated 5 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆30Updated 5 years ago
- IDAPro scripts/plugins☆92Updated 6 years ago
- Solution for Ricardo Narvaja's C++ Exploiting Exercise☆13Updated 6 years ago
- Colorize Reached Blocks in IDA Pro using DynamoRIO drcov Output☆19Updated 2 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆110Updated 5 years ago
- Log data to/from SSL_write/SSL_read to disk using LD_PRELOAD hooks☆90Updated 5 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆92Updated 6 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆123Updated 4 years ago
- Ghidra plugin to communicate with radare2☆59Updated this week
- ☆45Updated 8 years ago
- ELF packer/crypter that aims to create hardened and stealthy troyans☆55Updated 3 years ago
- A basic android pentest environment to instrument apps without root or repackaging an app☆68Updated 4 years ago
- Frida.re based RunPE (and MapViewOfSection) extraction tool☆113Updated 8 years ago
- An experiment into dynamic hooking and modification of Android application functions and return values.☆33Updated 7 years ago
- Flare-On solutions☆36Updated 5 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 3 years ago
- A simple utility to list all methods of a given .NET Assembly and to invoke them☆74Updated 3 years ago