oblique / elf-infector
ELF binary infector
☆32Updated 13 years ago
Related projects ⓘ
Alternatives and complementary repositories for elf-infector
- runtime code injector for Linux☆27Updated 13 years ago
- Execute system calls over the network☆11Updated 10 years ago
- LKM Rootkit based on Diamorphine☆15Updated 6 years ago
- Linux kernel rootkit to hide certain files and processes.☆35Updated 10 years ago
- A rootkit implemented as a linux kernel module☆16Updated 9 years ago
- Rootkit Detector for UNIX☆61Updated last year
- A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes☆57Updated 9 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- The Exploitation Toolkit Icarus is a cross platform software exploitation library that assists in the development of proof of concept exp…☆17Updated 11 years ago
- ☆35Updated 12 years ago
- Resources for reverse engineering Go binaries☆41Updated 10 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- x86_64 linux rootkit using debug registers☆50Updated 2 years ago
- A More Comfortable (remote) SHell with full pty support and both reverse / bindport connection mode.☆30Updated 11 years ago
- Swiss Army knife for raw bytes manipulation & interception☆54Updated last year
- A LKM rootkit for Linux kernel 2.6.x, 3.x and 4.x☆41Updated 8 years ago
- Linux kernel rootkit using kprobes (From http://phrack.org/issues/67/6.html)☆35Updated 9 years ago
- Rootkit breaker - experimental Linux anti-rootkit tool based on kprobes☆11Updated 4 years ago
- My personal Automated Malware Analysis Sandboxes and Services☆22Updated 7 years ago
- ☆55Updated 7 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 6 years ago
- Test suite for bypassing Malware sandboxes.☆38Updated 10 years ago
- Linux malware analysis based on Cuckoo Sandbox.☆38Updated last year
- Be able to execute memory snapshots so they can start running where they left off.☆35Updated 9 years ago
- Random stuff for FlareOn☆13Updated 6 years ago
- A simple linux rootkit project for COMP9447: Security Workshop☆20Updated 11 years ago