mfaerevaag / elfinjector
Code injector for ELF binaries (incl. PIE)
☆27Updated 7 years ago
Alternatives and similar repositories for elfinjector
Users that are interested in elfinjector are comparing it to the libraries listed below
Sorting:
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated last year
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆29Updated 4 years ago
- Qiling Framework Documentation☆17Updated 2 months ago
- ELF packer for i386☆32Updated 9 years ago
- a binary x86win32 code obfuscator using virtual machine☆32Updated 8 years ago
- Build your emulation environment as needed☆66Updated 4 years ago
- Rizin FLIRT Signature Database☆40Updated last year
- bash script and modified java program to headlessly use ghidra's decompiler☆57Updated 3 years ago
- Breaking Secure Boot with SMM☆40Updated 3 years ago
- ☆34Updated 3 years ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆72Updated last year
- IDA SIG files for multiarch uClibc library☆37Updated 6 years ago
- A fast execution trace symbolizer for Windows.☆131Updated last year
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆83Updated 5 years ago
- Collection of simple anti-debugging tricks for Linux☆55Updated 7 years ago
- ☆76Updated 3 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 8 months ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- IDA plugin to explore and browse tags☆56Updated 5 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- Yet Another ELF-Injector☆16Updated 5 years ago
- A simple plugin hello world plugin for IDA PRO -- Designed to save you some time.☆10Updated 4 years ago
- Linux BootKit☆30Updated 7 years ago
- PPT of my talks.☆11Updated last week
- ☆19Updated 8 years ago
- Code injection from Linux kernel to a process☆21Updated last year
- WINAFL for blackbox in-memory fuzzing (PIN)☆46Updated 5 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 6 years ago
- A dynamically loadable virtual-machine based rootkit designed for Linux Kernel v5.13.0 using AMD-V (SVM).☆29Updated 2 years ago
- Adds a window to Binary Ninja that explains in simple-ish English what an instruction does☆53Updated 2 years ago