n4sm / AD_1DA
Another linux ELF packer to evade hash detection.
☆35Updated 3 years ago
Alternatives and similar repositories for AD_1DA:
Users that are interested in AD_1DA are comparing it to the libraries listed below
- Just a modern packer for elf binaries ( works on linux executables only )☆42Updated 4 years ago
- A javascript dll resolver for v8☆11Updated 4 years ago
- A simple tool for parsing elf binaries☆10Updated 5 years ago
- WriteProcessMemory calls dumper.☆10Updated 11 years ago
- Anti-reverse Compilation☆32Updated 4 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆47Updated 3 years ago
- ☆27Updated 5 years ago
- Simple ELF runtime packer for creating self-protecting binaries☆21Updated last year
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆26Updated 3 years ago
- ELF patching library in Python☆24Updated 4 years ago
- In line function hooking LKM rootkit☆51Updated 5 years ago
- Simple Polymorphic x86_64 Runtime Code Segment Cryptor☆57Updated 7 years ago
- Reverse text segment x64 ELF infector written in Assembly☆20Updated 3 years ago
- Exploits I've authored☆60Updated 5 years ago
- Assembly language files and Shellcode☆33Updated 3 years ago
- short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)☆23Updated last year
- ☆28Updated 2 years ago
- PT_NOTE to PT_LOAD x64 ELF infector written in Assembly☆43Updated 3 years ago
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆14Updated 3 weeks ago
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆62Updated 3 years ago
- A repository of example plugins for Relyze Desktop.☆34Updated 4 years ago
- Collection of Source Code and Binaries of the reversing challenges by Elemental X☆5Updated last year
- Sample project for kernel debugging automation with Vagrant☆60Updated 4 years ago
- A post-processing script for TinyTracer☆38Updated 2 years ago
- This is a simple driver with x64 inline assembly☆54Updated 4 years ago
- Polymorphic VM and PoliCTF '17 reversing challenge.☆73Updated 6 months ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆70Updated last year
- A Python script to download PDB files associated with a Portable Executable (PE)☆120Updated last month