glen-mac / ELF-Packer
Simple Polymorphic x86_64 Runtime Code Segment Cryptor
☆57Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for ELF-Packer
- IDA Pro resources, scripts, and configurations☆111Updated 7 months ago
- Static unpacker for FinSpy VM☆97Updated 3 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆109Updated 4 years ago
- Flare-On solutions☆36Updated 5 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆43Updated 7 years ago
- Polymorphic VM and PoliCTF '17 reversing challenge.☆71Updated last month
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆66Updated 5 years ago
- ELF packer - x86_64☆71Updated 9 years ago
- A project that aims to automatically devirtualize code that has been virtualized using x86virt☆125Updated last year
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆30Updated 4 months ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆117Updated 4 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆47Updated last year
- ☆112Updated 8 years ago
- Simple 32/64-bit PEs loader.☆136Updated 5 years ago
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆25Updated 4 years ago
- Just a modern packer for elf binaries ( works on linux executables only )☆42Updated 3 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆41Updated 10 months ago
- libemu shim layer and win32 environment for Unicorn Engine☆71Updated 7 years ago
- VMI-Unpack - A Virtual Machine Introspection (VMI) based generic unpacker.☆54Updated 4 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 5 years ago
- Collection of simple anti-debugging tricks for Linux☆55Updated 6 years ago
- Binary Ninja Syscall Annotator☆43Updated 2 years ago
- ☆97Updated 4 months ago
- My collection of unpackers for malware packers/crypters☆28Updated 7 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- Reflective SO injection is a library injection technique in which the concept of reflective programming is employed to perform the loadin…☆113Updated 8 years ago
- Collects extended function properties from IDA Pro databases☆91Updated 3 years ago