zznop / drow
Injects code into ELF executables post-build
☆226Updated 7 months ago
Alternatives and similar repositories for drow:
Users that are interested in drow are comparing it to the libraries listed below
- Linux based inter-process code injection without ptrace(2)☆240Updated 7 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆383Updated 2 years ago
- GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE.☆392Updated 4 years ago
- Automatic ROPChain Generation☆280Updated 4 years ago
- A Binary Ninja plugin for vulnerability research.☆286Updated 4 months ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆427Updated 9 months ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆109Updated 4 years ago
- An architecture-agnostic ELF file flattener for shellcode☆214Updated 2 years ago
- An event driven multi-core process debugging, tracing, and manipulation framework.☆172Updated 5 years ago
- Binary code coverage visualizer plugin for Ghidra☆288Updated 6 months ago
- A realtime assembler/disassembler (formerly known as disasm.ninja)☆292Updated 2 years ago
- A collection of LLVM transform and analysis passes to write shellcode in regular C☆370Updated last year
- Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools☆430Updated 2 months ago
- Dump of win32k POCs for bugs I've found☆372Updated 2 years ago
- linux elf injector for x86 x86_64 arm arm64☆324Updated 6 years ago
- ☆283Updated 4 years ago
- A comprehensive binary emulation and instrumentation platform.☆410Updated last year
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆300Updated 5 months ago
- LibVMI-based debug server, implemented in Python. Building a guest aware, stealth and agentless full-system debugger☆216Updated 4 years ago
- How to build an efficient pwn development environment in 2020☆259Updated 3 years ago
- Snapshot-based coverage-guided windows kernel fuzzer☆314Updated 3 years ago
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆471Updated 6 months ago
- Checksec, but for Windows: static detection of security mitigations in executables☆571Updated this week
- helps visualize heap operations for pwn and debugging☆313Updated last year
- Devirtualize Virtual Calls☆114Updated 2 years ago
- Linux kernel exploitation experiments☆188Updated this week
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆308Updated 5 years ago
- Tiny loaders for various binary formats.☆228Updated 8 years ago
- Use angr in Ghidra☆564Updated 5 months ago
- Code and exercises for a workshop on z3 and angr☆223Updated 4 years ago