khale / elf-hijackLinks
Example of using ELF hacking to inject malicious code into a target binary
☆22Updated 5 years ago
Alternatives and similar repositories for elf-hijack
Users that are interested in elf-hijack are comparing it to the libraries listed below
Sorting:
- Another (bad) ROP gadget finder, but this time in Rust☆22Updated last year
- IDA Database Parser for Rust☆25Updated last year
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆33Updated last year
- A simple hypervisor demonstrating the use of the Intel VT-rp (redirect protection) technology.☆111Updated last year
- x86/x64 architecture plugin☆40Updated last year
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆161Updated 3 years ago
- Binja Arm64 Disassembler☆96Updated 4 months ago
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆117Updated last year
- Syscall hooking for reverse-engineering and anti-debug bypass on Linux x86 32/64☆42Updated 5 years ago
- A dynamically loadable virtual-machine based rootkit designed for Linux Kernel v5.13.0 using AMD-V (SVM).☆30Updated 3 years ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated 2 years ago
- This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)☆41Updated 5 years ago
- ☆81Updated 3 months ago
- CreateRemoteThread for Linux☆40Updated 5 years ago
- Ghidra P-Code emulation and static LLVM lifting in Python☆33Updated 3 years ago
- Intel x86 bare metal hypervisor for researching snapshot fuzzing ideas.☆167Updated 4 years ago
- A system call interception tool☆58Updated 9 months ago
- An ELF loader capable of manually loading ELF executables directly from memory into a new process, without the use of exec.☆53Updated 5 years ago
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆67Updated 3 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆110Updated 5 years ago
- Template for UEFI runtime drivers written in Rust with serial logging and debugging support.☆61Updated 4 years ago
- function executor based on unicorn and memflow☆91Updated last month
- Abusing exceptions for code execution.☆112Updated 2 years ago
- Full-VM taint analysis with Xen, Intel(R) Processor Trace and Triton.☆41Updated 2 years ago
- Kernel Cache Decryption for iOS☆17Updated 3 years ago
- A Linux x86_64 ELF loader in user-space written in Rust☆39Updated 4 years ago
- AMD SVM hypervisor rootkit proof of concept☆48Updated last year
- A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.☆94Updated 3 years ago
- VMX intrinsics plugin for Hex-Rays decompiler☆71Updated 5 years ago
- ☆76Updated 3 years ago