ex0dus-0x / ward
Simple ELF runtime packer for creating self-protecting binaries
☆18Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ward
- An ELF / PE binary packer written in pure C, made for fun☆80Updated 7 months ago
- Rizin FLIRT Signature Database☆37Updated last year
- A utility to fix intentionally corrupted UPX packed files.☆80Updated last year
- A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.☆93Updated 2 years ago
- Windows API listing in JSON format - generated from SDK headers + SDK API documentation☆66Updated 4 years ago
- x86/x64 architecture plugin☆39Updated 8 months ago
- Syscall hooking for reverse-engineering and anti-debug bypass on Linux x86 32/64☆40Updated 4 years ago
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆29Updated 7 months ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆95Updated 2 years ago
- A cross-platform Python toolkit for parsing/writing PE files.☆63Updated 5 months ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆46Updated 3 years ago
- Packer/Protector for x86-64 ELF binaries on Linux☆139Updated 3 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆60Updated 2 years ago
- Recover 64 bit ELF executables from memory dump☆83Updated 6 years ago
- An ELF loader capable of manually loading ELF executables directly from memory into a new process, without the use of exec.☆47Updated 5 years ago
- ELF static analysis and injection framework that parse, manipulate, patch and camouflage ELF files.☆51Updated this week
- IDA plugin to pinpoint obfuscated code☆135Updated 2 years ago
- Collection of obfuscation, tamper-proofing, and watermarking algorithms targeting LLVM IR.☆71Updated 5 years ago
- Binary Ninja plugin for exploring Structured Exception Handlers☆81Updated 5 months ago
- Fetch PDB symbols directly from Microsoft's symbol servers☆40Updated 2 years ago
- Linux Kernel module-less implant (backdoor)☆66Updated 3 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Binary Ninja plugin for automating VMProtect analysis☆57Updated last year
- A Python script to download PDB files associated with a Portable Executable (PE)☆116Updated 4 months ago
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆152Updated 2 years ago
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆62Updated 3 years ago
- Triton based symbolic emulator☆16Updated 2 years ago
- Playing with LLVM passes☆35Updated last year