LloydLabs / elf-strings
elf-strings will programmatically read an ELF binary's string sections within a given binary. This is meant to be much like the strings UNIX utility, however is purpose built for ELF binaries.
☆140Updated 7 years ago
Alternatives and similar repositories for elf-strings:
Users that are interested in elf-strings are comparing it to the libraries listed below
- Basic command line, text-based, shellcode debugger.☆92Updated 7 years ago
- GATEKEEPER: Inline and on-target defense☆119Updated 2 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- Cross Architecture Shellcode in C☆200Updated 8 years ago
- Radare 2 wiki☆91Updated 4 years ago
- GUI tool to create ROP chains using the ropper API☆156Updated 6 years ago
- NASM Standard Library for shellcode☆69Updated 8 years ago
- Go library to trace Linux syscalls using the FTRACE kernel framework.☆78Updated 6 years ago
- add symbols back into a stripped ELF binary (~strip)☆170Updated 7 years ago
- Slides and very basic examples☆111Updated 7 years ago
- Go package that aids in binary analysis and exploitation☆177Updated 3 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆73Updated 8 years ago
- Resources for reverse engineering Go binaries☆41Updated 10 years ago
- A light ELF binary patch tool in python urwid☆146Updated 5 years ago
- ☆170Updated 3 years ago
- Certified Edible Dinosaurs official CTF toolkit☆120Updated 6 years ago
- Go API to interact with radare2☆31Updated last year
- Go static analysis tool that checks for security issues using an AST.☆28Updated 6 years ago
- Fuzzing and Data Manipulation Framework (for GNU/Linux)☆162Updated last week
- grap: define and match graph patterns within binaries☆170Updated 3 years ago
- A tool for checking exploitability☆209Updated 5 years ago
- Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools☆38Updated 7 years ago
- Bindings of the r2 api for Valabind and friends☆130Updated 5 months ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- ☆49Updated 7 years ago
- Stealth's 64bit injectso port☆74Updated 14 years ago
- sample linux x86_64 ELF virus☆53Updated 6 years ago
- ☆72Updated 5 years ago
- This repository contains the slides and content for the malware unpacking training given at r2con 2017☆50Updated 6 years ago