Fare9 / elfparser_e
Example of an ELF parser to learn about the ELF format
☆10Updated 6 months ago
Alternatives and similar repositories for elfparser_e:
Users that are interested in elfparser_e are comparing it to the libraries listed below
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆34Updated last year
- Python bindings for BochsCPU☆35Updated 2 months ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆85Updated 2 years ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆37Updated 2 years ago
- A few examples of how to trap virtual memory access on Windows.☆29Updated 4 months ago
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- Extract data of TTD trace file to a minidump☆28Updated last year
- LLDB based debugger for Linux Kernel☆23Updated 3 weeks ago
- WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs☆18Updated last year
- Sample Rust crate used to implement a VBS enclave in Rust☆18Updated this week
- ☆17Updated 2 years ago
- Triton based symbolic emulator☆16Updated 2 years ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆72Updated last year
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Binary Ninja plugin to perform automated analysis of Windows drivers☆17Updated 5 years ago
- ☆12Updated 6 months ago
- Sample/PoC Windows kernel driver for detect DMA devices by using Vendor ID and Device ID signatures☆34Updated 7 months ago
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆31Updated last year
- PDB Rewriting Rust Library☆23Updated 11 months ago
- Python interface for Binexport, the Bindiff export format☆16Updated last week
- ☆29Updated 4 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆60Updated 8 months ago
- Symbolic execution for RISC-V machine code based on the formal LibRISCV ISA model☆46Updated 3 months ago
- Generate a PDB file given the old PDB file and an address mapping☆46Updated last month
- Easily search LLVM headers for all major versions!☆19Updated 2 months ago
- Native Rust bindings for @horsicq's Detect-It-Easy☆13Updated 3 months ago
- Rizin FLIRT Signature Database☆40Updated last year
- ☆32Updated last year
- ☆35Updated 2 years ago