tsarpaul / GLORYHook
The first Linux hooking framework to allow merging two binary files into one!
☆95Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for GLORYHook
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- ☆133Updated 4 years ago
- Proxy system calls over an RPC channel☆96Updated 2 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Generate very tiny reverse shell binaries for Linux~☆74Updated 4 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- A novel technique to hide code from debuggers & disassemblers☆152Updated 3 months ago
- ELF launcher for encrypted binaries decrypted on-the-fly and executed in memory☆26Updated 4 years ago
- ☆100Updated 6 years ago
- Sandbox escape using WinHTTP Web Proxy Auto-Discovery Service☆84Updated 5 years ago
- Fork of mona.py with x64dbg support☆98Updated 2 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- A tool to exploit .NET DCOM for EoP and RCE. Is fixed in latest versions of the .NET.☆87Updated 10 years ago
- All the materials in BlueHat 2019 Seattle will be realeased here.☆66Updated 4 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- A repository for my conference presentations☆35Updated 4 years ago
- Winstrument is a framework of modular scripts to aid in instrumenting Windows software using Frida for reverse engineering and attack sur…☆66Updated 4 years ago
- Research material and Proof-of-Concepts for Aleph Research Findings☆86Updated 3 years ago
- Just a normal flask web app to understand win32api with code snippets and references.☆72Updated 4 years ago
- Multi-tool reverse engineering collaboration solution.☆134Updated 7 months ago
- Tool to make in memory man in the middle☆124Updated 6 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆107Updated 4 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- Reflective Polymorphism☆104Updated 6 years ago
- Driver Initial Reconnaissance Tool☆120Updated 4 years ago