whatsbcn / skpd
Process dump to executable ELF for linux
☆105Updated 3 years ago
Alternatives and similar repositories for skpd:
Users that are interested in skpd are comparing it to the libraries listed below
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆109Updated 4 years ago
- Reflective SO injection is a library injection technique in which the concept of reflective programming is employed to perform the loadin…☆115Updated 8 years ago
- Code for diskless loading of ELF Shared Library using Reflective DLL Injection☆55Updated 8 years ago
- An ELF parsing and manipulation library for Python☆74Updated 10 years ago
- code emulator base on unicorn engine☆50Updated 6 years ago
- ☆55Updated 7 years ago
- plugin of ida with pin☆48Updated 4 years ago
- PyAsmJIT is a Python package for x86_64/ARM assembly code generation and execution.☆42Updated 5 years ago
- Git copy of idapython svn repo: https://code.google.com/p/idapython/☆49Updated 10 years ago
- ELF obfuscator☆65Updated 9 years ago
- ☆84Updated 8 years ago
- sample linux x86_64 ELF virus☆53Updated 6 years ago
- Inject code to process memory, link it and run in a separate thread (ARM/AARCH64 only).☆46Updated 7 years ago
- ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)☆129Updated 6 years ago
- Speculative disassembly, CFG recovery, and call-graph recovery from stripped binaries.☆106Updated 6 years ago
- Infoleak and PC control poc for CVE-2015-6620 (24445127), I'll add after conference☆53Updated 8 years ago
- A static Internet Explorer Fuzzer.☆50Updated 7 years ago
- ELF Unstrip Tool☆106Updated 9 years ago
- Varoius IDC-scripts I've collected during the years.☆136Updated 10 years ago
- trace local function calls like strace and ltrace☆70Updated 8 years ago
- Cross Architecture Shellcode in C☆199Updated 8 years ago
- ARM Shellcode Generator☆104Updated 7 years ago
- ELF packer - x86_64☆71Updated 9 years ago
- A mutation based user mode (ring3) dumb in-memory Windows Kernel (IOCTL) Fuzzer/Logger. This script attach it self to any given process a…☆68Updated 10 years ago
- ☆27Updated last year
- ☆87Updated 9 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆38Updated 6 years ago
- C++-based shellcode builder☆112Updated 4 years ago
- Experimental opaque predicate detection for IDA Pro☆78Updated 7 years ago
- REIL translation library☆36Updated 8 years ago