Skip to content
@MyEXECFileCrackInjection

MyEXECFileCrackInjection

Popular repositories Loading

  1. injectAllTheThings injectAllTheThings Public

    Forked from DanielRTeixeira/injectAllTheThings

    Seven different DLL injection techniques in one single project.

    C

  2. suterusu suterusu Public

    Forked from mncoppola/suterusu

    An LKM rootkit targeting Linux 2.6/3.x on x86(_64), and ARM

    C

  3. arminject arminject Public

    Forked from evilsocket/arminject

    An application to dynamically inject a shared object into a running process on ARM architectures.

    C

  4. linux-inject linux-inject Public

    Forked from gaffe23/linux-inject

    Tool for injecting a shared object into a Linux process

    C

  5. linux-injector linux-injector Public

    Forked from dismantl/linux-injector

    Utility for injecting executable code into a running process on x86/x64 Linux

    C

  6. elfcat elfcat Public

    Forked from randomstuff/elfcat

    Dump sections or program entries from a ELF file

    C

Repositories

Showing 10 of 24 repositories
  • gef Public Forked from hugsy/gef

    GEF - GDB Enhanced Features for exploit devs & reversers

    MyEXECFileCrackInjection/gef’s past year of commit activity
    Python 0 MIT 751 0 0 Updated Aug 27, 2021
  • 2017-SIT-RE-Presentation Public Forked from TobalJackson/2017-SIT-RE-Presentation

    Intro to radare2 presentation files.

    MyEXECFileCrackInjection/2017-SIT-RE-Presentation’s past year of commit activity
    C 0 23 0 0 Updated Jun 8, 2018
  • mandibule Public Forked from ixty/mandibule

    linux elf injector for x86 x86_64 arm arm64

    MyEXECFileCrackInjection/mandibule’s past year of commit activity
    C 0 72 0 0 Updated May 31, 2018
  • gdbgui Public Forked from cs01/gdbgui

    Browser-based frontend to gdb (gnu debugger). Add breakpoints, view the stack, visualize data structures, and more in C, C , Go, Rust, and Fortran. Run gdbgui from the terminal and a new tab will open in your browser.

    MyEXECFileCrackInjection/gdbgui’s past year of commit activity
    JavaScript 0 GPL-3.0 561 0 0 Updated May 26, 2018
  • angr Public Forked from angr/angr

    A powerful and user-friendly binary analysis platform!

    MyEXECFileCrackInjection/angr’s past year of commit activity
    Python 0 BSD-2-Clause 1,105 0 0 Updated May 25, 2018
  • capstone Public Forked from capstone-engine/capstone

    Capstone disassembly/disassembler framework: Core (Arm, Arm64, M68K, Mips, PPC, Sparc, SystemZ, X86, X86_64, XCore) bindings (Python, Java, Ocaml, PowerShell)

    MyEXECFileCrackInjection/capstone’s past year of commit activity
    C 0 1,602 0 0 Updated May 25, 2018
  • das Public Forked from namhyung/das

    DAS - DisASsembler

    MyEXECFileCrackInjection/das’s past year of commit activity
    Go 0 MIT 3 0 0 Updated May 16, 2018
  • demovfuscator Public Forked from leetonidas/demovfuscator

    A work-in-progress deobfuscator for movfuscated binaries

    MyEXECFileCrackInjection/demovfuscator’s past year of commit activity
    C 0 BSD-2-Clause 59 0 0 Updated May 3, 2018
  • procjack Public Forked from narhen/procjack

    PoC of injecting code into a running Linux process

    MyEXECFileCrackInjection/procjack’s past year of commit activity
    C 0 MIT 10 0 0 Updated Jan 31, 2018
  • medusa Public Forked from wisk/medusa

    An open source interactive disassembler

    MyEXECFileCrackInjection/medusa’s past year of commit activity
    C 0 101 0 0 Updated Dec 27, 2017

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…