elfmaster / scop_virus_paper
ELF Virus infection techniques that work with SCOP (Secure code partitioned) executables
☆15Updated 5 years ago
Alternatives and similar repositories for scop_virus_paper:
Users that are interested in scop_virus_paper are comparing it to the libraries listed below
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 5 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆26Updated 3 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆11Updated 3 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆110Updated 5 years ago
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆64Updated 3 years ago
- Exploits for YARA 3.7.1 & 3.8.1☆31Updated 6 years ago
- Rootkit spotter - experimental Linux rootkit finder LKM☆28Updated 4 years ago
- Sample Binary Ninja Plugin☆21Updated last year
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆28Updated 4 years ago
- Binary Ninja Syscall Annotator☆44Updated 2 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- x86 bootloader emulation with Miasm (case of NotPetya)☆41Updated 5 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Another (bad) ROP gadget finder, but this time in Rust☆20Updated last year
- A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes☆58Updated 10 years ago
- My notes about Genyatyk VM crackme☆26Updated 4 years ago
- A tool to interactively explore the heap of a python process☆25Updated 4 years ago
- ☆18Updated 3 years ago
- ☆21Updated 6 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆31Updated 6 years ago
- Vagrant setup for building a machine for CTF/exploit development☆22Updated 5 years ago
- In line function hooking LKM rootkit☆51Updated 5 years ago
- ☆28Updated 4 years ago
- WINAFL for blackbox in-memory fuzzing (PIN)☆46Updated 5 years ago
- Rootkit breaker - experimental Linux anti-rootkit tool based on kprobes☆12Updated 4 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆24Updated last year
- Collection of simple anti-debugging tricks for Linux☆55Updated 7 years ago
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆23Updated 3 years ago