cybertechniques / example-techniques-obfuscation-packing-upxLinks
☆30Updated 9 years ago
Alternatives and similar repositories for example-techniques-obfuscation-packing-upx
Users that are interested in example-techniques-obfuscation-packing-upx are comparing it to the libraries listed below
Sorting:
- Simple Polymorphic x86_64 Runtime Code Segment Cryptor☆57Updated 7 years ago
- A smali emulator.☆25Updated 7 years ago
- Fighting String Encryption in Android Malware☆59Updated 3 years ago
- Zero Wine Tryouts: An open source malware analysis tool☆17Updated 9 years ago
- ☆45Updated 8 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆66Updated 3 years ago
- The PoC implementations for the Android code packing technique.☆12Updated 8 years ago
- IDA Pro resources, scripts, and configurations☆114Updated last month
- This repo contains all the code that will be referred at https://scriptdotsh.com by Paranoid Ninja☆46Updated 4 years ago
- My personal cheat sheet for the x64dbg python plugin.☆27Updated 5 years ago
- x86_64 linux rootkit using debug registers☆52Updated 3 years ago
- Winstrument is a framework of modular scripts to aid in instrumenting Windows software using Frida for reverse engineering and attack sur…☆68Updated 5 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆47Updated 3 years ago
- An experiment into dynamic hooking and modification of Android application functions and return values.☆33Updated 7 years ago
- Flare-On solutions☆36Updated 5 years ago
- Matryoshka - stacked LKM loader☆52Updated last year
- ☆49Updated 5 years ago
- Plugin for Frida in Binary Ninja☆27Updated 4 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 5 years ago
- Conference Papers and Appendicies (USENIX Security, BlackHat, HITBSecConf, and BeVX)☆26Updated last year
- Solution for Ricardo Narvaja's C++ Exploiting Exercise☆13Updated 5 years ago
- A VBScript for detecting VirtualBox☆21Updated 9 years ago
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆44Updated 6 years ago
- A tool pulls loaded binaries ordered by memory regions☆34Updated 5 years ago
- ☆34Updated 3 years ago
- Linux kernel rootkit using kprobes (From http://phrack.org/issues/67/6.html)☆38Updated 10 years ago
- ☆22Updated 4 years ago
- Simple ELF crypter. Uses RC4 encryption.☆120Updated 4 years ago
- Rootkit spotter - experimental Linux rootkit finder LKM☆30Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆44Updated last year