guitmz / midrashimLinks
PT_NOTE to PT_LOAD x64 ELF infector written in Assembly
☆49Updated 4 years ago
Alternatives and similar repositories for midrashim
Users that are interested in midrashim are comparing it to the libraries listed below
Sorting:
- Demonstrate ability to read memfd_secret() data from the kernel☆58Updated 2 years ago
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆66Updated 3 years ago
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆158Updated 3 years ago
- A collection of interesting ELF files for inspiration and testing☆31Updated 2 years ago
- short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)☆23Updated 2 years ago
- curiosity got me here☆45Updated last year
- Binary Golf Library☆61Updated 4 years ago
- Small Rust programs that do weird things☆30Updated 3 years ago
- ELF Virus infection techniques that work with SCOP (Secure code partitioned) executables☆15Updated 6 years ago
- A binary hardening system☆111Updated 2 years ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆86Updated 3 years ago
- Reverse text segment x64 ELF infector written in Assembly☆20Updated 4 years ago
- Another (bad) ROP gadget finder, but this time in Rust☆21Updated last year
- Abusing exceptions for code execution.☆113Updated 2 years ago
- SCEMU The crates.io lib, x86 cpu and systems emulator focused mainly for anti-malware☆47Updated last year
- GPU rootkit PoC by Team Jellyfish☆100Updated 10 years ago
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆34Updated last year
- Shiva is a programmable dynamic linker for loading ELF microprograms☆35Updated 2 years ago
- CLI program to calculate the entropy of files☆74Updated last month
- ugly code to check linux kernel memory and dump some internal structures☆48Updated last year
- An ELF / PE binary packer written in pure C, made for fun☆106Updated last year
- A collection of Linux kernel rootkits found across the internet taken and put together☆94Updated 3 years ago
- CreateRemoteThread for Linux☆40Updated 6 years ago
- iTLB multihit PoC☆42Updated 2 years ago
- Modular and extensible library for Virtual Machine Introspection☆115Updated this week
- A system call interception tool☆57Updated last year
- A stealthy ELF loader - no files, no execve, no RWX☆172Updated 2 years ago
- Debugger and analyzer for ARM ELF executables.☆18Updated 3 years ago
- Some Rust bindings for Binary Ninja☆31Updated 2 years ago
- intel x86(-64) code analysis library that reconstructs control flow☆109Updated last week