mfaerevaag / elfinjector
Code injector for ELF binaries (incl. PIE)
☆26Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for elfinjector
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆25Updated 4 years ago
- Qiling Framework Documentation☆15Updated 7 months ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- BPF Processor for IDA Python☆50Updated 6 years ago
- nanoMIPS IDA plugin☆65Updated 3 years ago
- a taint tracer based on DynamoRIO, currently ARM only☆40Updated 4 years ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆67Updated 5 years ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated last year
- ☆56Updated 3 years ago
- Build your emulation environment as needed☆64Updated 3 years ago
- Dynamic binary translator for x86 binaries☆32Updated last year
- Tool to extract the kallsyms (System.map) from a memory dump☆24Updated last year
- LLVM Obfuscation Pass via Extracted Basic Blocks☆21Updated 5 years ago
- This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)☆41Updated 4 years ago
- a binary x86win32 code obfuscator using virtual machine☆32Updated 7 years ago
- just an experiment☆20Updated 6 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Triton based symbolic emulator☆16Updated 2 years ago
- IDA plugin to explore and browse tags☆52Updated 5 years ago
- A recursive disassembler written in Python. Most suitable for VMs in CTFs.☆19Updated 4 years ago
- ELF packer for i386☆32Updated 8 years ago
- TrustZone or TreacheryZone? Giving a vendor more trust increases their power to abuse us surreptitiously.☆14Updated 2 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 2 months ago
- Interface GDB-GEF with Binary Ninja☆59Updated 3 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆109Updated 4 years ago
- A code-searching/completion tool, for IDA APIs☆81Updated 2 years ago
- binary ninja related code☆24Updated 2 years ago