dismantl / linux-injector
Utility for injecting executable code into a running process on x86/x64 Linux
☆261Updated 8 years ago
Alternatives and similar repositories for linux-injector:
Users that are interested in linux-injector are comparing it to the libraries listed below
- Cross Architecture Shellcode in C☆200Updated 8 years ago
- ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)☆129Updated 6 years ago
- Bunch of techniques potentially used by malware to detect analysis environments☆157Updated 8 years ago
- Linux bind shell with anti-reverse engineering techniques☆284Updated 8 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- add symbols back into a stripped ELF binary (~strip)☆170Updated 7 years ago
- A tool to help you write binary exploits☆607Updated 5 years ago
- PyAna - Analyzing the Windows shellcode☆247Updated 9 years ago
- Patching ROP-encoded shellcodes into PEs☆184Updated 7 years ago
- windows syscall table from xp ~ 10 rs4☆351Updated 6 years ago
- A tool to detect and crash Cuckoo Sandbox☆290Updated 6 months ago
- Devestating and awesome Linux X86_64 ELF Virus☆227Updated 2 years ago
- A kernel driver to practice writing exploits against, as well as some example exploits using public techniques.☆403Updated 10 years ago
- PowerLoaderEx - Advanced Code Injection Technique for x32 / x64☆362Updated 7 years ago
- PEDA - Python Exploit Development Assistance for GDB☆98Updated 8 years ago
- Linux based inter-process code injection without ptrace(2)☆241Updated 7 years ago
- Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits☆388Updated 5 years ago
- A patch analysis tool☆360Updated 4 years ago
- binary patching from Python☆634Updated last year
- Run IDA Pro disassembler in Docker containers for automating, scaling and distributing the use of IDAPython scripts.☆290Updated 7 years ago
- dlopen from memory☆215Updated 9 years ago
- midgetpack is a multiplatform secure ELF packer☆197Updated 10 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated 2 years ago
- linux elf injector for x86 x86_64 arm arm64☆328Updated 6 years ago
- Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone☆319Updated 5 years ago
- A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.☆426Updated 6 years ago
- Pocs for Antivirus Software‘s Kernel Vulnerabilities☆263Updated 7 years ago
- hackers-grep is a utility to search for strings in PE executables including imports, exports, and debug symbols☆169Updated 6 years ago
- C++-based shellcode builder☆112Updated 4 years ago
- ☆55Updated 7 years ago