rootkiter / vim-hexeditLinks
Hexedit is a plug-in under VIM, which is used to strengthen the hex editing ability of VIM.
☆68Updated 5 years ago
Alternatives and similar repositories for vim-hexedit
Users that are interested in vim-hexedit are comparing it to the libraries listed below
Sorting:
- Intel x86_64 assembly language and pwntools dash docset☆40Updated 2 years ago
- Process dump to executable ELF for linux☆105Updated 3 years ago
- ELF Virus infection techniques that work with SCOP (Secure code partitioned) executables☆15Updated 6 years ago
- The kernel debugger script for checking kernel level rootkits.☆12Updated 5 years ago
- WINAFL for blackbox in-memory fuzzing (PIN)☆47Updated 6 years ago
- Rootkit breaker - experimental Linux anti-rootkit tool based on kprobes☆12Updated 4 years ago
- Extract OLEv1 objects from RTF files by instrumenting Word☆51Updated 5 years ago
- practice☆67Updated 5 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆110Updated 5 years ago
- A Vim syntax highlighting for YARA rules☆31Updated 7 months ago
- ☆26Updated 8 years ago
- Banana Fuzzer ~ modulable, loop based, poc gen, code cov, platform agnostic, race oriented☆60Updated 2 years ago
- ☆27Updated 9 months ago
- Changing memory protection in an arbitrary process☆47Updated 6 years ago
- ☆33Updated 2 years ago
- Replace gdb default history searcher and auto complete with fzf fuzzy finder☆23Updated 2 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- by http://whereisk0shl.top/☆35Updated 7 years ago
- A Linux x86_64 ELF loader in user-space written in Rust☆39Updated 4 years ago
- 一个基于 Qiling 的 函数仿真工具。可以从一个 ELF 文件中选取特定函数执行,并将执行结果导出。☆14Updated 2 years ago
- Learning Linux Binary Analysis, published by Packt☆86Updated 2 years ago
- sample linux x86_64 ELF virus☆53Updated 7 years ago
- Investigating the bug behind CVE-2021-26708☆27Updated 4 years ago
- ☆43Updated 4 years ago
- IDA SIG files for multiarch uClibc library☆38Updated 7 years ago
- Reflective SO injection is a library injection technique in which the concept of reflective programming is employed to perform the loadin…☆117Updated 8 years ago
- transfer ownership of any FB50 smart lock to yourself (CVE-2019-13143)☆16Updated 5 years ago
- source code audit tool☆48Updated 4 years ago
- Virtual machine introspection library based on libvmi - parts of this work have been funded by Deutsche Forschungsgemeinschaft (DFG) – pr…☆29Updated 3 years ago
- Linux Kernel module-less implant (backdoor)☆73Updated 4 years ago