michalmalik / fceLinks
☆21Updated 10 years ago
Alternatives and similar repositories for fce
Users that are interested in fce are comparing it to the libraries listed below
Sorting:
- Notes on QEMU and Debian MIPS (big-endian)☆45Updated 6 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆41Updated 7 years ago
- Automatically exported from code.google.com/p/narly☆24Updated 4 years ago
- ELF DSO injector☆70Updated 4 months ago
- A console for assemble/disassemble code using capstone/keystone☆32Updated 7 years ago
- WinDbg workplace settings that I use for debugging☆16Updated 8 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆30Updated 5 years ago
- ☆87Updated 2 years ago
- Code and exploit for the "read-eval-pwn loop" challenge of 33C3 CTF☆35Updated 8 years ago
- Emulator, debugger and compiler for the NDH architecture - Emulator for CTF NDH 2k12☆39Updated 12 years ago
- As near as possible to bare metal☆48Updated 3 months ago
- A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes☆58Updated 10 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆54Updated 6 years ago
- SIGSTOPing ELF binaries since 0x7E1☆55Updated last year
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- Vagrant setup for building a machine for CTF/exploit development☆22Updated 6 years ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆38Updated 5 years ago
- ☆74Updated 5 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆34Updated 7 years ago
- Rootkit Detector for UNIX☆61Updated 2 years ago
- experimentation/code from Tanguy Dubroca (summer 2019)☆28Updated 6 years ago
- ROP database plugin for IDA☆32Updated 7 years ago
- Basic BIOS emulator for Unicorn Engine.☆100Updated 4 years ago
- Binary matching with Binary Ninja☆21Updated last year
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆151Updated last year
- POC viruses I have created to demo some ideas☆59Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆56Updated 6 years ago
- Kernel Address Space Layout Randomization (KASLR) Recovery Software☆98Updated 8 years ago
- Code from the book "Designing BSD Rootkits: An Introduction to Kernel Hacking"☆44Updated 9 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 11 years ago