Bowlslaw / readelfmaster
A reimplementation of GNU readelf, using Ryan O'Neill's innovative library, libelfmaster.
☆9Updated 5 years ago
Alternatives and similar repositories for readelfmaster:
Users that are interested in readelfmaster are comparing it to the libraries listed below
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆38Updated 6 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.☆25Updated 4 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 6 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Routines for hunting down kernel structs.☆40Updated 13 years ago
- Binary Golf Library☆62Updated 3 years ago
- ☆49Updated 6 years ago
- Synesthesia, implemented as Yices scripts☆91Updated 7 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.☆37Updated 8 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- A VIM plugin to make life feasible in the presence of space-hippies.☆21Updated 5 years ago
- realtime cross-tool collaborative reverse engineering☆99Updated 2 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- clang-based search engine for C/C++ data structures, classes, prototypes & macros☆101Updated 2 months ago
- Python repository containing parsed standard C library function and argument information☆26Updated 6 years ago
- Automatic Vulnerability Discovery☆37Updated 5 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆20Updated 5 years ago
- I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture.…☆23Updated 9 years ago
- ELF binary that runs on several different *nix flavours. Works out which variant it's being run on and runs code specific to that.☆39Updated 4 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆68Updated 7 years ago
- Challenges from CSAW 2019 Pwn Race Edition☆12Updated 5 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- Binary Ninja Syscall Annotator☆44Updated 2 years ago
- This tool gives you the Linux system call number (32bit and 64bit x86) for a system call name (e.g., read, write, ...).☆25Updated last year
- CansecWest2016 - Getting Physical: Extreme Abuse of Intel Based Paging Systems☆27Updated 8 years ago
- A program to draw rectangles from heap traces.☆132Updated 4 years ago
- Be able to execute memory snapshots so they can start running where they left off.☆35Updated 9 years ago