t00sh / elf-poisonLinks
Proof Of Concept for inserting code in ELF binaries.
☆26Updated 11 years ago
Alternatives and similar repositories for elf-poison
Users that are interested in elf-poison are comparing it to the libraries listed below
Sorting:
- A tiny tool to learn the assembly code☆11Updated 8 years ago
- IDA Pomidor is a plugin for Hex-Ray's IDA Pro disassembler that will help you retain concentration and productivity during long reversing…☆35Updated 10 years ago
- Collection of different ways to execute code outside of the expected entry points☆16Updated 11 years ago
- Format string exploit generation☆10Updated 9 years ago
- A QEMU based framework for instrumenting x86 programs from Python☆17Updated 4 years ago
- Get a list of installed software in a safe manner☆11Updated 7 years ago
- IRC bot providing assemble / disassemble for various architectures, powered by Capstone / Keystone☆15Updated 2 years ago
- simple rootkit for computer security class☆14Updated 12 years ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 2 years ago
- PoC to append and extract data at the end of an ELF file☆20Updated 7 years ago
- Basic x86 Symbolic Execution for educational purposes☆18Updated 8 years ago
- An ARM disassembler written in Python that also generates pseudo-code☆15Updated 8 years ago
- Work files for my blog post "Code Caving in a PE file.☆16Updated 8 years ago
- x86/64 Linux Debugger (written w/ python stdlib,ctypes/ptrace)☆9Updated 8 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- ☆32Updated 11 months ago
- runtime code injector for Linux☆27Updated 14 years ago
- Samples of binary with different formats and architectures. A test suite for your binary analysis tools.☆22Updated 10 years ago
- a dumb protocol-unaware packet fuzzer/replayer☆23Updated 7 years ago
- python inspect rootkit tool☆33Updated 11 years ago
- Diaphora, a Free and Open Source program diffing tool☆23Updated 5 years ago
- Fetch and set configuration values from IDAPython scripts☆21Updated 4 years ago
- ☆16Updated 7 years ago
- POC for IAT Parsing Payloads☆48Updated 8 years ago
- Undefined Behaviour Snippets☆17Updated 8 years ago
- Python-based interactive assembler/disassembler CLI, powered by Keystone/Capstone.☆31Updated 8 years ago
- A small python module to manipulate Windows Internals Process Monitor PMF Filter files☆15Updated 6 years ago
- Misc PoCs for various research topics☆21Updated 2 years ago
- Anti live forensic linux LKM rootkit☆17Updated 8 years ago
- This is a framework for automatically finding bugs, and exploiting them...☆5Updated 9 years ago