All Projects → Pivirus → Similar Projects or Alternatives

353 Open source projects that are alternatives of or similar to Pivirus

Jit Compiler
JIT compiler in Go
Stars: ✭ 70 (+55.56%)
Mutual labels:  x86-64
Unisimd Assembler
SIMD macro assembler unified for ARM, MIPS, PPC and x86
Stars: ✭ 63 (+40%)
Mutual labels:  x86-64
Fasmg
flat assembler g - examples library
Stars: ✭ 56 (+24.44%)
Mutual labels:  x86-64
Mir
A light-weight JIT compiler based on MIR (Medium Internal Representation)
Stars: ✭ 1,075 (+2288.89%)
Mutual labels:  x86-64
Dennix
Dennix is a unix-like hobbyist operating system written from scratch.
Stars: ✭ 53 (+17.78%)
Mutual labels:  x86-64
Cuteos
A 64-bit SMP-safe kernel for the PC architecture.
Stars: ✭ 51 (+13.33%)
Mutual labels:  x86-64
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (+4.44%)
Mutual labels:  x86-64
Corefreq
CoreFreq is a CPU monitoring software designed for the 64-bits Processors.
Stars: ✭ 1,026 (+2180%)
Mutual labels:  x86-64
The Backdoor Factory
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors
Stars: ✭ 2,904 (+6353.33%)
Mutual labels:  elf
Android Disassembler
Disassemble ANY files including .so (NDK, JNI), Windows PE(EXE, DLL, SYS, etc), linux binaries, libraries, and any other files such as pictures, audios, etc(for fun)files on Android. Capstone-based disassembler application on android. 안드로이드 NDK 공유 라이브러리, Windows 바이너리, etc,... 리버싱 앱
Stars: ✭ 250 (+455.56%)
Mutual labels:  elf
Elfio
ELFIO - ELF (Executable and Linkable Format) reader and producer implemented as a header only C++ library
Stars: ✭ 234 (+420%)
Mutual labels:  elf
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (+406.67%)
Mutual labels:  elf
Cave miner
Search for code cave in all binaries
Stars: ✭ 218 (+384.44%)
Mutual labels:  elf
Xhook
🔥 A PLT hook library for Android native ELF.
Stars: ✭ 2,996 (+6557.78%)
Mutual labels:  elf
Chain Reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
Stars: ✭ 206 (+357.78%)
Mutual labels:  elf
Elfhook
modify PLT to hook api, supported android 5\6.
Stars: ✭ 202 (+348.89%)
Mutual labels:  elf
Lief
Authors
Stars: ✭ 2,730 (+5966.67%)
Mutual labels:  elf
0x00sec code
Code for my 0x00sec.org posts
Stars: ✭ 190 (+322.22%)
Mutual labels:  elf
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+6526.67%)
Mutual labels:  elf
Checksec.py
Checksec tool in Python, Rich output. Based on LIEF
Stars: ✭ 188 (+317.78%)
Mutual labels:  elf
Faerie
Magical ELF and Mach-o object file writer backend
Stars: ✭ 187 (+315.56%)
Mutual labels:  elf
Elfkit
rust elf parsing, manipulation and (re)linking toolkit
Stars: ✭ 180 (+300%)
Mutual labels:  elf
Elf Parser
Lightweight elf binary parser with no external dependencies - Sections, Symbols, Relocations, Segments
Stars: ✭ 172 (+282.22%)
Mutual labels:  elf
Elf Dump Fix
Utils use to dump android ELF from memory and do some fix including the ELF section header rebuilding
Stars: ✭ 166 (+268.89%)
Mutual labels:  elf
Rustig
A tool to detect code paths leading to Rust's panic handler
Stars: ✭ 145 (+222.22%)
Mutual labels:  elf
Exodus
Painless relocation of Linux binaries–and all of their dependencies–without containers.
Stars: ✭ 2,560 (+5588.89%)
Mutual labels:  elf
Elfhooker
兼容Android 32位和64位。基于EFL文件格式Hook的demo,hook了SurfaceFlinger进程的eglSwapBuffers函数,替换为new_eglSwapBuffers
Stars: ✭ 138 (+206.67%)
Mutual labels:  elf
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (+182.22%)
Mutual labels:  elf
Libebc
C++ Library and Tool for Extracting Embedded Bitcode
Stars: ✭ 122 (+171.11%)
Mutual labels:  elf
Filebytes
Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)
Stars: ✭ 105 (+133.33%)
Mutual labels:  elf
Bingrep
like ~~grep~~ UBER, but for binaries
Stars: ✭ 1,395 (+3000%)
Mutual labels:  elf
Fbhookfork
从 fb 的 profilo 项目里提取出来的hook 库,自己用
Stars: ✭ 98 (+117.78%)
Mutual labels:  elf
Memrun
Small tool to run ELF binaries from memory with a given process name
Stars: ✭ 90 (+100%)
Mutual labels:  elf
Elf Parser
Identifying/Extracting various sections of an ELF file
Stars: ✭ 88 (+95.56%)
Mutual labels:  elf
Gloryhook
The first Linux hooking framework to allow merging two binary files into one!
Stars: ✭ 83 (+84.44%)
Mutual labels:  elf
Libobjectfile
LibObjectFile is a .NET library to read, manipulate and write linker and executable object files (e.g ELF, DWARF, ar...)
Stars: ✭ 63 (+40%)
Mutual labels:  elf
Hooking Template With Mod Menu
A small template for Android Hooking with Substrate. (Includes a mod menu written in Java)
Stars: ✭ 59 (+31.11%)
Mutual labels:  elf
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Stars: ✭ 227 (+404.44%)
Mutual labels:  virus
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (+380%)
Mutual labels:  virus
Botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
Stars: ✭ 2,523 (+5506.67%)
Mutual labels:  virus
Open Myrtus
RCEed version of computer malware / rootkit MyRTUs / Stuxnet.
Stars: ✭ 208 (+362.22%)
Mutual labels:  virus
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (+346.67%)
Mutual labels:  virus
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+302.22%)
Mutual labels:  virus
Cypher
Pythonic ransomware proof of concept.
Stars: ✭ 178 (+295.56%)
Mutual labels:  virus
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+257.78%)
Mutual labels:  virus
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Stars: ✭ 156 (+246.67%)
Mutual labels:  virus
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (+168.89%)
Mutual labels:  virus
Computer Virus
👻计算机病毒以及相应的专杀工具的研发
Stars: ✭ 109 (+142.22%)
Mutual labels:  virus
Inferno
🔥 Modern command line tool for malware creation on Windows
Stars: ✭ 105 (+133.33%)
Mutual labels:  virus
Ransom0
Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.
Stars: ✭ 105 (+133.33%)
Mutual labels:  virus
Covid19 Review
A collaborative review of the emerging COVID-19 literature. Join the chat here:
Stars: ✭ 102 (+126.67%)
Mutual labels:  virus
Nodejs Virus
A Node.js Proof of Concept Virus
Stars: ✭ 58 (+28.89%)
Mutual labels:  virus
Zeus
NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.
Stars: ✭ 1,043 (+2217.78%)
Mutual labels:  virus
301-353 of 353 similar projects