There are 11 repositories under syscalls topic.
Linux Test Project (mailing list: https://lists.linux.it/listinfo/ltp)
A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.
A stupid game for learning about containers, capabilities, and syscalls.
Inline syscalls made easy for windows on clang
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
x64 Dynamic Reverse Engineering Toolkit
Deep kubernetes visibility from the kubectl
Tools and PoCs for Windows syscall investigation.
Human-friendly cross-platform system call tracing and hooking library based on Frida's Stalker
A kernelspace syscall interceptor and randomized faulter
Web-based tool that allows comparing symbol, type and syscall information of Microsoft Windows binaries across different versions of the OS.
FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!
OCI hook to trace syscalls and generate a seccomp profile
.NET Project containing plenty of advanced techniques to detect various types of malicious actions on your software, with syscall support.
Some research on AltSystemCallHandlers functionality in Windows 10 20H1 18999
Single stub direct and indirect syscalling with runtime SSN resolving for windows.
Linux system calls.
ππ§ Browsable Linux kernel syscall tables built with Systrack (https://github.com/mebeim/systrack)
windows syscalls with a single line and a high level of abstraction. has modern cpp20 wrappers and utilities, range-based DLL and export enumeration, wrapper around KUSER_SHARED_DATA. supported compilers: clang, gcc and msvc
Use hardware breakpoints to spoof the call stack for both syscalls and API calls
Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Inline syscalls made for MSVC supporting x64 and WOW64
Indirect Syscalls: HellsGate in Nim, but making sure that all syscalls go through NTDLL (as in RecycledGate).