dsnezhkov / elfpack
☆46Updated 2 years ago
Alternatives and similar repositories for elfpack:
Users that are interested in elfpack are comparing it to the libraries listed below
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆97Updated 4 years ago
- Winbindex bot to pull in binaries for specific releases☆45Updated last year
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆13Updated last year
- Extract data of TTD trace file to a minidump☆28Updated last year
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆26Updated last year
- Inter-Process Communication Mechanisms☆26Updated 4 years ago
- ☆12Updated 3 years ago
- ☆18Updated last year
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆34Updated 3 years ago
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- Finds imports that could be exploited, still requires manual analysis.☆27Updated 2 years ago
- Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules☆41Updated this week
- A few examples of how to trap virtual memory access on Windows.☆27Updated 2 months ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- This repository contains D-TIME: Distributed Threadless Independent Malware Execution for Runtime Obfuscation.☆35Updated 4 years ago
- PoC of macho loading from memory☆53Updated 3 months ago
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits☆27Updated 2 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- ☆66Updated 2 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK)☆44Updated 4 months ago
- In line function hooking LKM rootkit☆51Updated 4 years ago
- A collection of shellcode hashes☆17Updated 6 years ago
- ☆14Updated 3 years ago
- Enabled / Disable LSA Protection via BYOVD☆65Updated 3 years ago
- TrashDBG the world's worse debugger☆23Updated 3 years ago
- Go Lang Portable Executable Parser☆39Updated 3 years ago