hexabeast / Sytrace
Syscall hooking for reverse-engineering and anti-debug bypass on Linux x86 32/64
☆40Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Sytrace
- pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features (17->26)☆123Updated last week
- Notes on using the Python bindings for the Unicorn Engine☆69Updated 4 years ago
- ☆80Updated 2 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- Anti-reverse Compilation☆32Updated 3 years ago
- ☆43Updated 2 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆73Updated last month
- Bindings for Microsoft WinDBG TTD☆200Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆84Updated 2 years ago
- IDA plugin to pinpoint obfuscated code☆134Updated 2 years ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆45Updated 5 months ago
- ☆71Updated 3 years ago
- In line function hooking LKM rootkit☆51Updated 4 years ago
- Writeups for CTF challenges☆30Updated 11 months ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 2 months ago
- A fast execution trace symbolizer for Windows.☆130Updated 6 months ago
- A library for patching ELFs☆53Updated 3 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆78Updated 9 months ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- A utility to fix intentionally corrupted UPX packed files.☆79Updated last year
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆111Updated 6 months ago
- ☆90Updated 4 years ago
- Kernel Read Write Execute☆85Updated 2 months ago
- An IDA plugin which demangles Rust function names☆31Updated 10 months ago
- Making Type Info Library (TIL) file for Apache modules☆54Updated 3 years ago
- Small programs and scripts that do not require their own repositories☆129Updated 2 years ago
- A recursive disassembler written in Python. Most suitable for VMs in CTFs.☆19Updated 4 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated 5 months ago
- Multi-tool reverse engineering collaboration solution.☆134Updated 7 months ago