ex0dus-0x / ward
Simple ELF runtime packer for creating self-protecting binaries
☆21Updated last year
Alternatives and similar repositories for ward:
Users that are interested in ward are comparing it to the libraries listed below
- Rizin FLIRT Signature Database☆39Updated last year
- An ELF / PE binary packer written in pure C, made for fun☆86Updated last year
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆47Updated 3 years ago
- A utility to fix intentionally corrupted UPX packed files.☆84Updated last year
- Find strings in Go binaries☆53Updated 5 years ago
- ☆47Updated 2 years ago
- Load a statically-linked ELF binary(x86 architecture) without the execve syscall.☆41Updated 4 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆26Updated 3 years ago
- Code injection from Linux kernel to a process☆19Updated last year
- NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection☆29Updated last year
- A cross-platform Python toolkit for parsing/writing PE files.☆65Updated 9 months ago
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 3 years ago
- Linux Kernel module-less implant (backdoor)☆72Updated 4 years ago
- Another (bad) ROP gadget finder, but this time in Rust☆20Updated 11 months ago
- A Portable Executable parser for Golang☆46Updated 3 months ago
- ELF launcher for encrypted binaries decrypted on-the-fly and executed in memory☆26Updated 5 years ago
- ☆20Updated 6 years ago
- Recover 64 bit ELF executables from memory dump☆86Updated 6 years ago
- Native Rust bindings for @horsicq's Detect-It-Easy☆13Updated 2 months ago
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆29Updated 11 months ago
- In line function hooking LKM rootkit☆51Updated 5 years ago
- A collection of shellcode hashes☆17Updated 6 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆32Updated 9 months ago
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆62Updated 3 years ago
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆14Updated 3 weeks ago
- A ready-made template for a project based on libpeconv.☆46Updated last month
- A post-processing script for TinyTracer☆38Updated 2 years ago
- Repository of exploits for research purposes☆12Updated last year
- Fetch PDB symbols directly from Microsoft's symbol servers☆41Updated 3 years ago