martinclauss / syscall_number
This tool gives you the Linux system call number (32bit and 64bit x86) for a system call name (e.g., read, write, ...).
☆25Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for syscall_number
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- Flare-On solutions☆36Updated 5 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated 10 months ago
- ☆26Updated 5 years ago
- Training material for the Shellcode-Lab, including Slides and Codes☆17Updated 5 years ago
- ☆15Updated 3 years ago
- #INFILTRATE20 raptor's party pack.☆28Updated 10 months ago
- ☆36Updated 5 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Radare2 Metadata Extraction to Elasticsearch☆21Updated 5 months ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- Linux-KVM with rVMI extensions☆22Updated 7 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- An IDA plugin to deal with Event Tracing for Windows (ETW)☆50Updated 2 years ago
- Tools for inspecting YARA bytecode☆16Updated 4 years ago
- Public repository for HEVD exploits☆20Updated 6 years ago
- ☆48Updated 4 years ago
- ☆49Updated 4 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- Crackme challenge☆17Updated 3 years ago
- Antivirus Emulator Fingerprints☆27Updated 6 years ago
- Apply YARA rules to your Cutter projects.☆16Updated 4 years ago
- ☆24Updated 5 years ago
- Win32k Elevation of Privilege Poc☆0Updated 5 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 5 years ago