whatsbcn / skpd
Process dump to executable ELF for linux
☆105Updated 3 years ago
Alternatives and similar repositories for skpd
Users that are interested in skpd are comparing it to the libraries listed below
Sorting:
- ELF packer - x86_64☆72Updated 9 years ago
- ELF obfuscator☆66Updated 9 years ago
- Inject code to process memory, link it and run in a separate thread (ARM/AARCH64 only).☆46Updated 7 years ago
- code emulator base on unicorn engine☆51Updated 7 years ago
- ☆140Updated 7 years ago
- An ELF parsing and manipulation library for Python☆74Updated 10 years ago
- plugin of ida with pin☆48Updated 4 years ago
- Git copy of idapython svn repo: https://code.google.com/p/idapython/☆49Updated 10 years ago
- Infoleak and PC control poc for CVE-2015-6620 (24445127), I'll add after conference☆53Updated 9 years ago
- ARM Shellcode Generator☆104Updated 7 years ago
- trace local function calls like strace and ltrace☆70Updated 8 years ago
- idaemu is an IDA Pro Plugin - use for emulating code in IDA Pro.☆41Updated 2 months ago
- ELF Unstrip Tool☆105Updated 9 years ago
- PyAsmJIT is a Python package for x86_64/ARM assembly code generation and execution.☆42Updated 5 years ago
- ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)☆135Updated 7 years ago
- Chakra vulnerability and exploit bypass all system mitigation☆83Updated 6 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆39Updated 6 years ago
- Reflective SO injection is a library injection technique in which the concept of reflective programming is employed to perform the loadin…☆116Updated 8 years ago
- Speculative disassembly, CFG recovery, and call-graph recovery from stripped binaries.☆107Updated 6 years ago
- Changing memory protection in an arbitrary process☆47Updated 6 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆110Updated 5 years ago
- ☆87Updated 8 years ago
- ☆38Updated 8 years ago
- cve-2014-4323 poc☆24Updated 9 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆208Updated 2 years ago
- ☆99Updated 6 years ago
- ☆55Updated 7 years ago
- Exploit code for CVE-2018-9411 for MediaCasService☆52Updated 6 years ago
- MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() calls☆125Updated last year
- Rizzo plugin by devttys0, ported to IDA 7☆56Updated 7 years ago