a996892212's starred repositories

redis

Redis is an in-memory database that persists on disk. The data model is key-value, but many different kind of values are supported: Strings, Lists, Sets, Sorted Sets, Hashes, Streams, HyperLogLogs, Bitmaps.

Language:CLicense:NOASSERTIONStargazers:66037Issues:2540Issues:6510

awesome-cpp

A curated list of awesome C++ (or C) frameworks, libraries, resources, and shiny things. Inspired by awesome-... stuff.

sol2

Sol3 (sol2 v3.0) - a C++ <-> Lua API wrapper with advanced features and top notch performance - is here, and it's great! Documentation:

memleax

debugs memory leak of running process. Not maintained anymore, try `libleak` please.

Language:CLicense:GPL-2.0Stargazers:653Issues:39Issues:33

libelfmaster

Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools

hotpatch

Hot patching executables on Linux using .so file injection

Language:CLicense:BSD-3-ClauseStargazers:356Issues:36Issues:14
Language:C++License:NOASSERTIONStargazers:340Issues:24Issues:23

kaguya

C++ binding to Lua

Language:C++License:BSL-1.0Stargazers:340Issues:29Issues:80

chaosmeta

A chaos engineering platform for supporting the complete fault drill lifecycle.

Language:GoLicense:Apache-2.0Stargazers:318Issues:12Issues:71

skeksi_virus

Devestating and awesome Linux X86_64 ELF Virus

luna

基于C++17的lua/C++绑定库,以及lua的二进制序列化等辅助代码

Language:CLicense:MITStargazers:187Issues:22Issues:4

agoo-c

Agoo webserver in C.

dsym_obfuscate

Obfuscates dynamic symbol table

Language:CStargazers:134Issues:11Issues:0

saruman

ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)

kdress

Transform vmlinuz into a fully debuggable vmlinux that can be used with /proc/kcore

dt_infect

ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD

taskverse

A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes

linker_preloading_virus

An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses

Language:CStargazers:55Issues:8Issues:0

libelfmaster_examples

Simple ELF tools written to demonstrate libelfmaster capabilities.

kprobe_rootkit

Linux kernel rootkit using kprobes (From http://phrack.org/issues/67/6.html)

Language:CStargazers:35Issues:8Issues:0

davinci

Transforms any file into a protected ELF executable

bigmaac

Selective user space swap (kubernetes swap / kubeswap)

scop_virus_paper

ELF Virus infection techniques that work with SCOP (Secure code partitioned) executables

Language:CStargazers:14Issues:9Issues:0
Language:CStargazers:6Issues:0Issues:0

valgrind-loongarch64

Valgrind with support for the LOONGARCH64/Linux platform.

Language:CLicense:GPL-2.0Stargazers:6Issues:2Issues:1

LuaJIT

LuaJIT git repository for LoongArch

Language:CLicense:NOASSERTIONStargazers:6Issues:2Issues:0

veriexec.linux

Veriexec implementation for Linux

Language:CStargazers:2Issues:3Issues:0

unread

.eh_frame unwind information parser

Language:CStargazers:1Issues:0Issues:0