whatsbcn / skpd
Process dump to executable ELF for linux
☆105Updated 3 years ago
Alternatives and similar repositories for skpd:
Users that are interested in skpd are comparing it to the libraries listed below
- Rewriting functions in compiled binaries using McSema☆88Updated 5 years ago
- trace local function calls like strace and ltrace☆70Updated 8 years ago
- PyAsmJIT is a Python package for x86_64/ARM assembly code generation and execution.☆42Updated 5 years ago
- integration with IDA☆92Updated 3 years ago
- ☆27Updated last year
- ELF obfuscator☆65Updated 9 years ago
- Code samples used for the blog post☆23Updated 8 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆39Updated 6 years ago
- Infoleak and PC control poc for CVE-2015-6620 (24445127), I'll add after conference☆53Updated 8 years ago
- A gdbinit file that makes gdb much more usable for MIPS debugging.☆39Updated 12 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆109Updated 4 years ago
- ELF Unstrip Tool☆106Updated 9 years ago
- Inject code to process memory, link it and run in a separate thread (ARM/AARCH64 only).☆46Updated 7 years ago
- ☆84Updated 8 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆203Updated 2 years ago
- code emulator base on unicorn engine☆50Updated 6 years ago
- An ELF parsing and manipulation library for Python☆74Updated 10 years ago
- Speculative disassembly, CFG recovery, and call-graph recovery from stripped binaries.☆106Updated 6 years ago
- Notes on QEMU and Debian MIPS (big-endian)☆44Updated 6 years ago
- Export dwarf debug information from IDA Pro☆207Updated 2 years ago
- CSAW CTF 2015 Linux kernel exploitation challenge☆36Updated 9 years ago
- A DBI tool to discover heap memory related bugs☆125Updated 6 years ago
- Git copy of idapython svn repo: https://code.google.com/p/idapython/☆49Updated 10 years ago
- IDA cLEMENCy Tools☆61Updated 7 years ago
- Rizzo plugin by devttys0, ported to IDA 7☆56Updated 6 years ago
- ☆100Updated 6 years ago
- sample linux x86_64 ELF virus☆53Updated 6 years ago
- ☆139Updated 7 years ago
- Identifying Virtual Table Functions using VTBL IDA Pro Plugin + Deviare Hooking Engine☆94Updated 11 years ago
- Chakra vulnerability and exploit bypass all system mitigation☆82Updated 6 years ago