d3npa / hacking-trix-rust
Small Rust programs that do weird things
☆27Updated 2 years ago
Alternatives and similar repositories for hacking-trix-rust:
Users that are interested in hacking-trix-rust are comparing it to the libraries listed below
- Another (bad) ROP gadget finder, but this time in Rust☆18Updated 9 months ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆24Updated 3 years ago
- ☆28Updated 2 years ago
- ☆49Updated 4 years ago
- ELF launcher for encrypted binaries decrypted on-the-fly and executed in memory☆26Updated 4 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Code snippets for bare-metal malware development☆97Updated 2 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆80Updated 2 years ago
- ☆27Updated 5 years ago
- A PoC packer written in Rust!☆64Updated 2 years ago
- Binary Golf Library☆62Updated 3 years ago
- ☆16Updated 4 years ago
- Crystal Anti-Exploit Protection 2012☆35Updated 4 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 3 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- ☆12Updated 3 years ago
- At some point, I learned about a method to perform a binary search on a file in order to identify its AV signature and change it to bypas…☆35Updated 4 years ago
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆61Updated 2 years ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆34Updated 3 years ago
- Some Rust bindings for Binary Ninja☆30Updated last year
- ☆15Updated 3 years ago
- ☆26Updated 4 years ago
- A repository for my conference presentations☆35Updated 4 years ago
- ☆76Updated 3 months ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆31Updated 4 years ago
- Apply YARA rules to your Cutter projects.☆16Updated 5 years ago
- NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection☆30Updated last year