whatsbcn / skpdLinks
Process dump to executable ELF for linux
☆105Updated 3 years ago
Alternatives and similar repositories for skpd
Users that are interested in skpd are comparing it to the libraries listed below
Sorting:
- ELF packer - x86_64☆72Updated 9 years ago
- ☆27Updated last year
- ELF DSO injector☆65Updated 3 weeks ago
- code emulator base on unicorn engine☆51Updated 7 years ago
- An ELF parsing and manipulation library for Python☆74Updated 10 years ago
- ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)☆135Updated 7 years ago
- A mutation based user mode (ring3) dumb in-memory Windows Kernel (IOCTL) Fuzzer/Logger. This script attach it self to any given process a…☆67Updated 11 years ago
- plugin of ida with pin☆48Updated 4 years ago
- Git copy of idapython svn repo: https://code.google.com/p/idapython/☆49Updated 11 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆110Updated 5 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆39Updated 6 years ago
- C++-based shellcode builder☆114Updated 4 years ago
- python library for dumping a linux process from memory☆34Updated 15 years ago
- Intercept arbitrary functions at run-time, without knowing their typedefs☆87Updated 8 years ago
- Cross Architecture Shellcode in C☆203Updated 8 years ago
- Original code about binary encryption from phrack☆71Updated 13 years ago
- PyAsmJIT is a Python package for x86_64/ARM assembly code generation and execution.☆42Updated 5 years ago
- Changing memory protection in an arbitrary process☆47Updated 6 years ago
- ELF obfuscator☆68Updated 9 years ago
- ARM Shellcode Generator☆104Updated 7 years ago
- A static Internet Explorer Fuzzer.☆50Updated 8 years ago
- Runtime Prevention of Return-Oriented Programming Attacks☆81Updated 10 years ago
- ☆88Updated 9 years ago
- IDAScript to create Symbol file which can be loaded in WinDbg via AddSyntheticSymbol☆41Updated 10 years ago
- IDA PDB Loader☆47Updated 6 years ago
- Stealth's 64bit injectso port☆74Updated 14 years ago
- IDA Pro plugin making easier work on BinDiff results☆80Updated 9 years ago
- BPF Processor for IDA Python☆52Updated 6 years ago
- A collection of tools for injecting DSOs in processes under various operating systems☆50Updated 2 years ago
- CVE-2019-9729. Transferred from https://github.com/DoubleLabyrinth/SdoKeyCrypt-sys-local-privilege-elevation☆84Updated 6 years ago