Exploits

Repository of exploits and pwn CTF challenge solutions


SHELFLoading

Evasive ELF static PIE User-Land-Exec


SBTG

PoC metamorphic encoder engine for ELF32 binaries


Linux.RV

PoC reverse text segment ELF file infector


ELFLocker

PoC multi-layer software protector for ELF32 x86 binaries


OniPacker

PoC binary packer for x86 PE binaries


EmotetCFU

Emotet control-flow unflattening using miasm and radare2


elf_rela_obfuscation

A small PoC of an EPO technique abusing Elf64_Rela relocations for ELF64 PIE binaries


elf_dynsym_objfuscation

A PoC of a dynamic symbol table obfuscation technique relying on a tailored symbol hash resolver for ELF64 x64 binaries


libworm

Multi-purpose library dedicated to ELF code injection


QEMUnpacker

Generic ELF Unpacker using QEMU


CowrieTracker

Minimalistic low-interaction honeypot Visualization