seblau / linux-anti-debuggingLinks
Advanced usage of the ptrace syscall in order to implement a more resistent anti debugging feature
☆16Updated 8 years ago
Alternatives and similar repositories for linux-anti-debugging
Users that are interested in linux-anti-debugging are comparing it to the libraries listed below
Sorting:
- Reverse engineering toolkit for exploit/malware analysis☆35Updated 5 years ago
- Symbol REPL☆31Updated 7 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- IDA loader module for Hidden Bee's custom executable file format☆20Updated 6 years ago
- A repository with simple projects created for testing/learning purpose☆46Updated 3 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- A collection of tools for injecting DSOs in processes under various operating systems☆50Updated 2 years ago
- x86_64 linux rootkit using debug registers☆52Updated 3 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- Dalvik Header Plugin for IDA Pro☆22Updated 12 years ago
- My solutions for HackSys Extreme Vulnerable Driver☆10Updated 7 years ago
- PEAnalyser is an open source PE file analysis tool.☆11Updated 4 years ago
- My conference presentations and publications☆26Updated 3 years ago
- Fetch and set configuration values from IDAPython scripts☆24Updated 4 years ago
- A stateful fuzzing engine.☆45Updated 6 years ago
- Basic examples of double free exploitation/etc functionality in glibc/jemalloc/tcmalloc☆61Updated 8 years ago
- PCAUSA Rawether for Windows Local Privilege Escalation☆39Updated 8 years ago
- General purpose repository for miscellaneous scripts, pcaps and malware IOCs that we share with the info-sec research community☆39Updated 4 years ago
- PoC code for CVE-2018-15499 (exploit race condition for BSoD)☆11Updated 7 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 8 years ago
- API logger plugin for Intel Pintool☆14Updated 7 years ago
- Linux kernel module that provides remote backdoor using netfilters , file and pid hiding.☆11Updated 8 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆29Updated 9 years ago
- ☆13Updated 8 years ago
- collection of used Tools for CTFs☆15Updated 3 years ago
- ☆33Updated 2 years ago
- ☆34Updated 4 years ago
- Export a binary from ghidra to emulate with unicorn☆27Updated 5 years ago
- Kernel Stack info leak at exportObjectToClient function☆42Updated 6 years ago
- Changing memory protection in an arbitrary process☆47Updated 6 years ago