danielfvm / memmodLinks
A library to modify another program's memory on linux x64.
☆17Updated 3 weeks ago
Alternatives and similar repositories for memmod
Users that are interested in memmod are comparing it to the libraries listed below
Sorting:
- A set of small utilities, helpers for PIN tracers☆33Updated last year
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 3 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆47Updated 4 years ago
- Scripts from Ghidra Golf competitions☆34Updated 2 years ago
- ☆17Updated 3 years ago
- A feed of malware samples curated from threat intelligence sources.☆28Updated last year
- A utility to fix intentionally corrupted UPX packed files.☆91Updated 2 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆47Updated 10 months ago
- iTLB multihit PoC☆42Updated last year
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆28Updated 4 years ago
- ☆14Updated 3 years ago
- ☆34Updated 7 years ago
- Official x64dbg plugin for Binary Ninja☆80Updated 5 months ago
- The Multiplatform Linux Sandbox☆16Updated last year
- A PE parser written in C++ which does not uses OOP. Helpful if you want to learn about PE parsing.☆18Updated 2 years ago
- Virtualization detection through speculative execution PoCs and papers☆68Updated 7 years ago
- The Linux x86/x86-64 last chance debugging tool☆48Updated 2 years ago
- Python module to extract Ascii, Utf8, and Unicode strings from binary data. Lightning fast wrapper around c++ compiled code.☆53Updated 3 months ago
- Tool to perform differential fault analysis attack (DFA) on whiteboxes with external encodings.☆16Updated 2 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 5 years ago
- This Binary Ninja plugin is written in Python 3 and it aims to assist with reverse engineering and vulnerability research. It dumps the P…☆40Updated 2 years ago
- ☆28Updated 5 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 5 years ago
- IDA's Lumina feature, reimplemented for Ghidra☆23Updated 2 years ago
- ☆74Updated 9 months ago
- Memory Loader Open Source Project by Sentinel-Labs.☆25Updated 4 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆62Updated last year
- Another™ MCP Server for Binary Ninja with superpower 🥵☆29Updated 4 months ago
- Frida plugin for Binary Ninja☆18Updated 8 months ago
- Ghidra plugin for HashDB☆21Updated last year