perceptionpoint / suprotect
Changing memory protection in an arbitrary process
☆47Updated 6 years ago
Alternatives and similar repositories for suprotect:
Users that are interested in suprotect are comparing it to the libraries listed below
- x86_64 linux rootkit using debug registers☆52Updated 3 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆109Updated 4 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆18Updated 4 years ago
- Exploits for YARA 3.7.1 & 3.8.1☆30Updated 6 years ago
- Linux kernel rootkit to hide certain files and processes.☆36Updated 10 years ago
- PoC for CVE-2017-0075☆37Updated 5 years ago
- My notes about Genyatyk VM crackme☆27Updated 4 years ago
- Reverse engineering toolkit for exploit/malware analysis☆34Updated 4 years ago
- This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)☆41Updated 5 years ago
- ☆31Updated 7 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆30Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- ☆14Updated 2 years ago
- ROP based Movfuscator VM☆28Updated 8 years ago
- Using LibVMI to detect malware☆30Updated 2 years ago
- Improved version of pintool☆17Updated 8 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- prebuild angr wheels for Windows on x86_64☆13Updated 6 years ago
- WINAFL for blackbox in-memory fuzzing (PIN)☆46Updated 5 years ago
- ☆47Updated 2 years ago
- ☆33Updated 2 years ago
- Investigating the bug behind CVE-2021-26708☆27Updated 3 years ago
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆27Updated 4 years ago
- Qiling Framework Documentation☆15Updated 9 months ago
- lwipのバグを半自動検出くん。First introduced in 「2018年 暗号と情報セキュリティシンポジウム」(SCIS2018).☆14Updated 2 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- ☆24Updated 6 years ago