sad0p's repositories

d0zer

Elf binary infector written in Go.

Language:GoLicense:MITStargazers:203Issues:7Issues:1

go-readelf

Elf binary parsing utility written in Go.

Language:GoLicense:GPL-3.0Stargazers:66Issues:1Issues:1

RE-Challenges

Solutions to some reverse engineering CTF style challenges

Language:PythonStargazers:5Issues:2Issues:0

elfdoc

Proof of concept heuristic detection for common ELF infection algorithms.

Language:C++Stargazers:4Issues:1Issues:0
Language:JavaLicense:MITStargazers:4Issues:2Issues:0

d0zer-payloads

Repository of payloads to be used with d0zer for persistence.

Language:CLicense:MITStargazers:3Issues:1Issues:0

anansi

ELF binary virus capable of infecting position independent executables and libraries.

Language:CLicense:MITStargazers:2Issues:1Issues:0

ghidra-fidb-repo

Ghidra Function ID dataset repository

License:MITStargazers:1Issues:2Issues:0

OnlyMalwareTalk10222023

Slides from my talk on OnlyMalware

s3Sync

A backup/syncrhonization script for AWS S3 Bucket service. You can configure the script to maintain copies of certain files or directories on your computer in Amazon AWS S3 Bucket.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

ARM-Misc

Useful but tiny things produced from playing/learning about ARM architecture.

Language:PythonStargazers:0Issues:1Issues:0

BSidesATL2023

Slides, demo video and code from my presentation

Language:CStargazers:0Issues:1Issues:0

ecfs

extended core file snapshot format

Language:CStargazers:0Issues:0Issues:0

libelfmaster

Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools

Language:CStargazers:0Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sad0p

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

arcana.elfscan

ELF binary forensics tool for APT, virus, backdoor and rootkit detection

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0