ex0dus-0x / ward
Simple ELF runtime packer for creating self-protecting binaries
☆21Updated last year
Alternatives and similar repositories for ward:
Users that are interested in ward are comparing it to the libraries listed below
- An ELF / PE binary packer written in pure C, made for fun☆87Updated last year
- Rizin FLIRT Signature Database☆40Updated last year
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆31Updated last year
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆26Updated 3 years ago
- A utility to fix intentionally corrupted UPX packed files.☆85Updated last year
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆47Updated 3 years ago
- Collection of obfuscation, tamper-proofing, and watermarking algorithms targeting LLVM IR.☆71Updated 5 years ago
- Load a statically-linked ELF binary(x86 architecture) without the execve syscall.☆42Updated 4 years ago
- ☆26Updated 3 years ago
- x86 and x64 assembly "read-eval-print loop" for Windows☆29Updated 7 years ago
- Fetch PDB symbols directly from Microsoft's symbol servers☆41Updated 3 years ago
- Code injection from Linux kernel to a process☆20Updated last year
- Playing with LLVM passes☆36Updated last year
- Abusing exceptions for code execution.☆110Updated 2 years ago
- Linux Kernel module-less implant (backdoor)☆72Updated 4 years ago
- A Portable Executable parser for Golang☆46Updated 3 months ago
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆16Updated last month
- NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection☆29Updated last year
- Ftrace Based Linux Loadable Kernel Module Rootkit for Linux Kernel 5.x and 6.x on x86_64, hides files, hides process, hides bind shell & …☆17Updated last year
- Ghidra scripts for recovering string definitions in Go binaries☆110Updated 5 months ago
- Simple Polymorphic x86_64 Runtime Code Segment Cryptor☆57Updated 7 years ago
- Find strings in Go binaries☆53Updated 5 years ago
- ☆20Updated 6 years ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆85Updated 2 years ago
- ☆15Updated 2 years ago
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆64Updated 3 years ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆72Updated last year
- Pure Go bindings for Zydis.☆10Updated 9 months ago
- SPI flash read MitM attack PoC☆37Updated 2 years ago