An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: syscalls

ergrelet/windiff

Web-based tool that allows comparing symbol, type and syscall information of Microsoft Windows binaries across different versions of the OS.

Language: Rust - Size: 1.01 MB - Last synced at: about 11 hours ago - Pushed at: about 12 hours ago - Stars: 345 - Forks: 18

daem0nc0re/AtomicSyscall

Tools and PoCs for Windows syscall investigation.

Language: C# - Size: 1.54 MB - Last synced at: about 12 hours ago - Pushed at: 11 days ago - Stars: 361 - Forks: 47

LULBI256/WebSort

WebSort is an interactive web-based sorting algorithm visualizer that allows users to observe and compare various sorting algorithms in real-time.

Language: JavaScript - Size: 306 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

linux-test-project/ltp

Linux Test Project (mailing list: https://lists.linux.it/listinfo/ltp)

Language: C - Size: 62.9 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 2,430 - Forks: 1,054

WindowsAPI/SysCaller

Windows Syscall SDK with dynamic offset resolution, syscall validation, obfuscation, and more!

Language: C - Size: 490 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 3 - Forks: 0

IDouble/NASM-Assembly-Linux-Notes

🐧 Assembly with Linux (Notes, Syscalls, Protection Rings) 🐧

Language: Assembly - Size: 2.24 MB - Last synced at: about 1 hour ago - Pushed at: over 1 year ago - Stars: 122 - Forks: 13

guidedhacking/GH_Syscall

Small class to help perform syscalls.

Language: C - Size: 25.4 KB - Last synced at: 3 days ago - Pushed at: about 1 month ago - Stars: 22 - Forks: 20

VirtualAlllocEx/DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language: C - Size: 16.3 MB - Last synced at: 3 days ago - Pushed at: 29 days ago - Stars: 666 - Forks: 95

reverseame/winapi-categories

Windows API (WinAPI) functions and system calls with categories in JSON format, including arguments (SAL notation) and more.

Language: Python - Size: 13.7 MB - Last synced at: 9 days ago - Pushed at: 10 days ago - Stars: 14 - Forks: 1

annihilatorq/shadow_syscall

windows syscalls with a single line and a high level of abstraction. has modern cpp20 wrappers and utilities, range-based DLL and export enumeration, wrapper around KUSER_SHARED_DATA. supported compilers: clang, gcc and msvc

Language: C++ - Size: 251 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 182 - Forks: 22

Snekhaaaa03/obfuscation_analysis

Obfuscation Analysis is a powerful Binary Ninja plugin that simplifies working with complex binaries. It streamlines the process of decoding obfuscated code and enhances your analysis workflow. πŸ› οΈπŸ’»

Language: Python - Size: 30.1 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

alegrey91/harpoon

πŸ” Seccomp profiling and function-level tracing tool.

Language: C - Size: 1.2 MB - Last synced at: 9 days ago - Pushed at: 16 days ago - Stars: 155 - Forks: 10

konatabrk/shellen

:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes

Language: Python - Size: 712 KB - Last synced at: 7 days ago - Pushed at: over 4 years ago - Stars: 895 - Forks: 96

edigaryev/awesome-system-calls

A categorized list of system calls used by popular Unix-like operating systems

Language: Rust - Size: 150 KB - Last synced at: 6 days ago - Pushed at: 19 days ago - Stars: 22 - Forks: 1

trailofbits/krf

A kernelspace syscall interceptor and randomized faulter

Language: C - Size: 336 KB - Last synced at: 1 day ago - Pushed at: 7 months ago - Stars: 354 - Forks: 36

ProcessusT/Venoma

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

Language: C++ - Size: 76.2 MB - Last synced at: 22 days ago - Pushed at: 23 days ago - Stars: 180 - Forks: 36

proot-me/proot

chroot, mount --bind, and binfmt_misc without privilege/setup for Linux

Language: C - Size: 3.71 MB - Last synced at: 23 days ago - Pushed at: 10 months ago - Stars: 2,257 - Forks: 416

life4/gweb

🌐 Interact with browser from Go. Manually crafted WebAPI interoperation library.

Language: Go - Size: 6.14 MB - Last synced at: 22 days ago - Pushed at: over 1 year ago - Stars: 221 - Forks: 17

containers/oci-seccomp-bpf-hook

OCI hook to trace syscalls and generate a seccomp profile

Language: Go - Size: 4.96 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 324 - Forks: 38

paulfloyd/freebsd_valgrind

Git repo used to Upstream the FreeBSD Port of Valgrind

Language: C - Size: 66.3 MB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 16 - Forks: 4

immortal/fork

Library for creating a new process detached from the controling terminal (daemon) using the fork and setsid syscalls.

Language: Rust - Size: 50.8 KB - Last synced at: 3 days ago - Pushed at: 11 months ago - Stars: 69 - Forks: 39

nbs32k/inline-syscall

Inline syscalls made for MSVC supporting x64 and WOW64

Language: C++ - Size: 40 KB - Last synced at: 3 days ago - Pushed at: almost 2 years ago - Stars: 181 - Forks: 30

japaric/syscall.rs Fork of ebfe/syscall.rs

Raw system calls for Rust

Language: Rust - Size: 189 KB - Last synced at: 20 days ago - Pushed at: almost 2 years ago - Stars: 98 - Forks: 30

thebigcicca/HiddenGhost

HiddenGhost is an new solution for find system call table with support for 5.7x kernels +

Language: C - Size: 98.6 KB - Last synced at: about 1 hour ago - Pushed at: 26 days ago - Stars: 4 - Forks: 1

Lynk4/Exploit-Development

πŸ› οΈ Exploit Development: This repository is a curated collection of low-level exploit examples and shellcode execution techniques. It is designed for cybersecurity researchers, reverse engineers, and students interested in understanding how raw shellcode is constructed, injected, and executed in real environments.

Language: C - Size: 42 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 1 - Forks: 0

mebeim/linux-syscalls

🌐🐧 Browsable Linux kernel syscall tables built with Systrack (https://github.com/mebeim/systrack)

Language: JavaScript - Size: 74.5 MB - Last synced at: 27 days ago - Pushed at: 2 months ago - Stars: 180 - Forks: 11

Veids/perceptor

Language: Python - Size: 1.15 MB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 1 - Forks: 0

mebeim/systrack

πŸ“‘πŸ§ Linux kernel syscall implementation tracker

Language: Python - Size: 2.66 MB - Last synced at: 28 days ago - Pushed at: 3 months ago - Stars: 214 - Forks: 13

jasonwhite/syscalls

Raw Linux system calls for Rust.

Language: Rust - Size: 313 KB - Last synced at: 20 days ago - Pushed at: 3 months ago - Stars: 120 - Forks: 16

taoky/greenhook

A seccomp-unotify-based syscall hook library for Linux

Language: Rust - Size: 1.06 MB - Last synced at: 14 days ago - Pushed at: over 1 year ago - Stars: 7 - Forks: 0

JustasMasiulis/inline_syscall

Inline syscalls made easy for windows on clang

Language: C++ - Size: 35.2 KB - Last synced at: 28 days ago - Pushed at: 12 months ago - Stars: 706 - Forks: 86

f1zm0/hades

Go shellcode loader that combines multiple evasion techniques

Language: Go - Size: 2.12 MB - Last synced at: 26 days ago - Pushed at: almost 2 years ago - Stars: 368 - Forks: 47

Urpagin/syslang

Invoke Linux syscalls from the CLI + interpret syslang source files.

Language: Rust - Size: 37.1 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

justincormack/go-memfd

Golang Linux memfd library

Language: Go - Size: 62.5 KB - Last synced at: 8 days ago - Pushed at: over 8 years ago - Stars: 82 - Forks: 15

XuShaohua/nc

Run *nix system calls directly in Rust

Language: Rust - Size: 5.53 MB - Last synced at: 21 days ago - Pushed at: 3 months ago - Stars: 58 - Forks: 15

johannst/mini-kvm-rs

Playground for KVM in rust.

Language: Rust - Size: 3.72 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 4

fedebuonco/meemo

Small (under 1KLoC) and bad memory scanner.

Language: C - Size: 274 KB - Last synced at: 4 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

1Birdo/Rust-Malware-Development Fork of Whitecat18/Rust-for-Malware-Development

Malware development using Rust πŸ¦€.

Language: Rust - Size: 26.3 MB - Last synced at: 27 days ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 1

genuinetools/contained.af

A stupid game for learning about containers, capabilities, and syscalls.

Language: JavaScript - Size: 17.5 MB - Last synced at: 28 days ago - Pushed at: about 2 years ago - Stars: 900 - Forks: 60

echohollow/GoWhispers

GoWhispers is an advanced tool designed for security researchers, system programmers, and malware analysts who need to work with Windows syscalls directly. It generates clean, reliable syscall stubs for various applications while avoiding common detection mechanisms.

Language: Python - Size: 0 Bytes - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

FrenchYeti/interruptor

Human-friendly cross-platform system call tracing and hooking library based on Frida's Stalker

Language: TypeScript - Size: 1.05 MB - Last synced at: 27 days ago - Pushed at: almost 2 years ago - Stars: 346 - Forks: 45

Kemo321/minix203

Tasks from the Operating Systems course at WUT done in minix203

Language: C - Size: 1.76 MB - Last synced at: about 17 hours ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

EdoardoFigini/dynamic-indirect-syscalls

An Indirect Syscall implementation for Windows that accepts the syscall number as a parameter.

Language: C - Size: 19.5 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

fortra/hw-call-stack

Use hardware breakpoints to spoof the call stack for both syscalls and API calls

Language: C - Size: 277 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 195 - Forks: 28

BaseMax/c-nostdlib-assembly

We define own _start point without using GLIBC runtime library using Assembly. (x86_64 and i386)

Language: C - Size: 21.5 KB - Last synced at: 2 days ago - Pushed at: about 4 years ago - Stars: 4 - Forks: 0

sdummett/ft_strace

Reimplementation of the strace command in C for monitoring system calls and signals.

Language: C - Size: 39.1 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

tristartom/fussil

Minimalist example code for FuSSIL (full-stack systems programming and security instructional labs)

Language: C - Size: 452 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 1 - Forks: 2

aldostools/Mamba

Mamba is a payload for PS3 apps that adds support for ISO, netiso, plugins, PS3MAPI, etc. It's derived from Cobra.

Language: C - Size: 55.7 MB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 37 - Forks: 9

liamg/grace

:screwdriver: It's strace, with colours.

Language: Go - Size: 5.16 MB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 275 - Forks: 8

oldboy21/SyscallMeMaybe

Implementation of Indirect Syscall technique to pop a calc.exe

Language: C++ - Size: 15.6 KB - Last synced at: 7 days ago - Pushed at: over 1 year ago - Stars: 102 - Forks: 15

Maldev-Academy/HellHall

Performing Indirect Clean Syscalls

Language: C - Size: 29.3 KB - Last synced at: 2 months ago - Pushed at: about 2 years ago - Stars: 530 - Forks: 71

nbaertsch/nimvoke

Indirect syscalls + DInvoke made simple.

Language: Nim - Size: 43.9 KB - Last synced at: about 1 month ago - Pushed at: 6 months ago - Stars: 90 - Forks: 10

euler357/sqrt

Answer to C/Linux programming challenge to do a square root and print the result without using ANY c libraries

Language: C - Size: 0 Bytes - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

oliwer/syscall

Run system calls from your shell

Language: Roff - Size: 11.7 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 2 - Forks: 0

resherra/gnl

You can just.. read lines from files!

Language: C - Size: 35.2 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

google/kafel

A language and library for specifying syscall filtering policies.

Language: C - Size: 258 KB - Last synced at: 2 months ago - Pushed at: 11 months ago - Stars: 312 - Forks: 51

zer0condition/ReverseKit

x64 Dynamic Reverse Engineering Toolkit

Language: C++ - Size: 3.78 MB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 634 - Forks: 99

grz0zrg/twigs

Twigs – 512 bytes procedural graphics in C code (IFS Fractal, Linux, fbdev)

Language: C - Size: 7.16 MB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 15 - Forks: 1

dannykopping/b3

strace to json parser

Language: JavaScript - Size: 127 KB - Last synced at: about 18 hours ago - Pushed at: over 6 years ago - Stars: 37 - Forks: 3

liamg/siphon

:alembic: Intercept stdin/stdout/stderr for any process

Language: Go - Size: 108 KB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 197 - Forks: 8

RinHizakura/ebpf-strace

A demonstration to show how to trace syscalls by eBPF

Language: C - Size: 914 KB - Last synced at: 2 months ago - Pushed at: 7 months ago - Stars: 5 - Forks: 0

mawg0ud/PhantomX

an advanced EDR evasion framework in Golang

Language: Go - Size: 49.8 KB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

proot-me/proot-me.github.io

chroot, mount --bind, and binfmt_misc without privilege/setup for Linux

Language: HTML - Size: 63.5 KB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 10 - Forks: 4

x42en/sysplant

Your syscall factory

Language: Nim - Size: 2.54 MB - Last synced at: 27 days ago - Pushed at: 4 months ago - Stars: 121 - Forks: 12

meefik/PRoot Fork of proot-me/proot

chroot, mount --bind, and binfmt_misc without privilege/setup for Linux

Language: C - Size: 3.63 MB - Last synced at: 3 months ago - Pushed at: almost 6 years ago - Stars: 46 - Forks: 9

AkihiroSuda/lsf

Linux Subsystem for FreeBSD (😈 on 🐧)

Language: Go - Size: 64.5 KB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 175 - Forks: 5

lbirchler/strace-perfetto

strace-perfetto runs strace and converts the raw output to a Trace Event JSON file. The JSON file can then be analyzed using Google's Perfetto UI

Language: Go - Size: 74.2 KB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 9 - Forks: 3

hartwork/antijack

:ninja: seccomp-based anti-TTY-hijacking proof-of-concept (prevents TIOCSTI and TIOCLINUX)

Language: C - Size: 70.3 KB - Last synced at: 15 days ago - Pushed at: 8 months ago - Stars: 11 - Forks: 0

notfell/pandore

A shellcode loader powered by a web panel.

Language: C++ - Size: 1.65 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 8 - Forks: 4

PiotrSmola/Syscall-SEND

Language: Assembly - Size: 5.86 KB - Last synced at: 19 days ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

lavrd/tunnel

Network tunnel as an example

Language: Rust - Size: 168 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 2 - Forks: 0

DavidBuchanan314/TARDIS

Trace And Rewrite Delays In Syscalls: Hooking time-related Linux syscalls to warp a process's perspective of time, using ptrace.

Language: C - Size: 13.7 KB - Last synced at: 3 days ago - Pushed at: about 1 year ago - Stars: 160 - Forks: 13

renatoaguimaraes/golang-job-scheduler

Job worker service that provides an API to run arbitrary Linux processes.

Language: Go - Size: 4.97 MB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 9 - Forks: 1

pmem/syscall_intercept πŸ“¦

The system call intercepting library

Language: C - Size: 499 KB - Last synced at: 3 months ago - Pushed at: 6 months ago - Stars: 639 - Forks: 123

sysdiglabs/kubectl-dig

Deep kubernetes visibility from the kubectl

Language: Go - Size: 13.6 MB - Last synced at: 7 days ago - Pushed at: over 1 year ago - Stars: 384 - Forks: 15

voidvxvt/FreshyCallsC

C implementation of the SSN resolution algorithm used in FreshyCalls

Language: C - Size: 238 KB - Last synced at: 19 days ago - Pushed at: 6 months ago - Stars: 3 - Forks: 3

phillbush/cwdof

Get current working directory of a given process in OpenBSD.

Language: C - Size: 2.93 KB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 8 - Forks: 0

grantseltzer/go-disass

A suite of tools for disassembly, ROP, and binary analysis written in Go

Language: Go - Size: 3.33 MB - Last synced at: 17 days ago - Pushed at: over 2 years ago - Stars: 47 - Forks: 7

aeverj/NimSyscalls

Direct system calls by nim

Language: Nim - Size: 28.3 KB - Last synced at: 22 days ago - Pushed at: over 3 years ago - Stars: 14 - Forks: 4

froz42/funcheck

A tool for checking functions calls return protections

Language: C - Size: 512 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 143 - Forks: 8

Kara-4search/HellgateLoader_CSharp

Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.

Language: C# - Size: 176 KB - Last synced at: 2 months ago - Pushed at: over 3 years ago - Stars: 16 - Forks: 1

helcsnewsxd/famaf-computer_science-operating_systems-lab2 πŸ“¦

Laboratorio 2 de la materia de Sistemas Operativos de la Licenciatura en Ciencias de la ComputaciΓ³n de FAMAF (UNC)

Language: C - Size: 168 KB - Last synced at: 4 months ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

0xcpu/WinAltSyscallHandler

Some research on AltSystemCallHandlers functionality in Windows 10 20H1 18999

Language: C - Size: 1.6 MB - Last synced at: 3 months ago - Pushed at: over 5 years ago - Stars: 209 - Forks: 50

gabrieldiem/unix-utils-implementation

Unix / GNU command utilities implementation with Linux syscalls

Language: C - Size: 134 KB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

macdavid313/syscall

Portable system calls for Common Lisp

Language: Common Lisp - Size: 42 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

k3lpi3b4nsh33/Lamia-Syscall-Template

A generic x64 indirect syscall template for RED TEAM OPSEC

Language: C - Size: 1.68 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 5 - Forks: 2

ok-ryoko/strace Fork of strace/strace

strace is a diagnostic, debugging and instructional userspace utility for Linux

Language: C - Size: 22.9 MB - Last synced at: 4 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

omerattali25/asm-client-server

An implementation of a client-server socket using assmbly

Language: Assembly - Size: 8.79 KB - Last synced at: 13 days ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

zimnyaa/nim-noload-dll-hollowing

Unused DLL hollowing PoC in Nim

Language: Nim - Size: 14.6 KB - Last synced at: 9 days ago - Pushed at: over 3 years ago - Stars: 17 - Forks: 3

0x00pf/programming4wannabes πŸ“¦

Programming course for Wannabes

Language: C - Size: 297 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 35 - Forks: 9

aflah02/OS_Assignments

Assignments for Operating Systems Course at IIITD

Language: SWIG - Size: 1.55 MB - Last synced at: 3 months ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 4

AdvDebug/AntiCrack-DotNet

.NET Project containing plenty of advanced techniques to detect various types of malicious actions on your software, with syscall support.

Language: C# - Size: 260 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 266 - Forks: 59

slavaim/riscv-magenta

Magenta kernel port to RISC-V

Language: C - Size: 24.7 MB - Last synced at: 3 months ago - Pushed at: almost 8 years ago - Stars: 16 - Forks: 5

7etsuo/windows-api-function-cheatsheets Fork of PaddyCahil/windows-api-function-cheatsheets

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.

Size: 27.2 MB - Last synced at: 5 months ago - Pushed at: 9 months ago - Stars: 971 - Forks: 106

pmem/vltrace πŸ“¦

Tool tracing syscalls in a fast way using eBPF linux kernel feature

Language: C - Size: 1.14 MB - Last synced at: 5 months ago - Pushed at: about 2 years ago - Stars: 98 - Forks: 20

Bw3ll/ShellWasp

ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Windows syscalls. ShellWasp is built for 32-bit, WoW64. ShellWasp 2.0 includes novel ways to invoke the syscall in WoW64.

Language: Python - Size: 24.2 MB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 165 - Forks: 23

matheusmoreira/liblinux πŸ“¦

Linux system calls.

Language: Makefile - Size: 284 KB - Last synced at: 5 months ago - Pushed at: over 5 years ago - Stars: 211 - Forks: 10

Bogi525/Risc-V-kernel

Operating Systems Project

Language: C++ - Size: 200 KB - Last synced at: 5 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

blaind/hstrace

Syscall tracing CLI & library made in Rust

Language: Rust - Size: 379 KB - Last synced at: 11 days ago - Pushed at: over 2 years ago - Stars: 14 - Forks: 2

polaris64/syswall

Work in progress firewall for Linux syscalls, written in Rust

Language: Rust - Size: 203 KB - Last synced at: 10 days ago - Pushed at: over 1 year ago - Stars: 126 - Forks: 6