LloydLabs / elf-strings
elf-strings will programmatically read an ELF binary's string sections within a given binary. This is meant to be much like the strings UNIX utility, however is purpose built for ELF binaries.
☆139Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for elf-strings
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- Cross Architecture Shellcode in C☆198Updated 8 years ago
- ☆92Updated 6 years ago
- add symbols back into a stripped ELF binary (~strip)☆169Updated 7 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆70Updated 8 years ago
- A light ELF binary patch tool in python urwid☆145Updated 5 years ago
- Go library to trace Linux syscalls using the FTRACE kernel framework.☆77Updated 6 years ago
- Stealth's 64bit injectso port☆74Updated 14 years ago
- Radare 2 wiki☆91Updated 4 years ago
- A Go library containing a set of opinionated packages, objects, helpers and functions implemented with the KISS principle in mind.☆159Updated last year
- Slides and very basic examples☆111Updated 7 years ago
- Bindings of the r2 api for Valabind and friends☆131Updated 2 months ago
- Certified Edible Dinosaurs official CTF toolkit☆121Updated 6 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- Go API to interact with radare2☆31Updated last year
- Little bit of this, little bit of that☆89Updated 7 months ago
- collection of verified Linux kernel exploits☆185Updated 3 years ago
- ☆170Updated 3 years ago
- r2con 2017 September 6-9☆97Updated 7 years ago
- GPG Reaper - Obtain/Steal/Restore GPG Private Keys from gpg-agent cache/memory☆92Updated 6 years ago
- grap: define and match graph patterns within binaries☆169Updated 3 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- Decompiler for x86 and x86-64 ELF binaries☆216Updated 5 years ago
- This repository contains the slides and content for the malware unpacking training given at r2con 2017☆50Updated 6 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- An open source, multi-architecture ROP compiler written in python☆160Updated 7 years ago