LloydLabs / elf-strings
elf-strings will programmatically read an ELF binary's string sections within a given binary. This is meant to be much like the strings UNIX utility, however is purpose built for ELF binaries.
☆140Updated 6 years ago
Alternatives and similar repositories for elf-strings:
Users that are interested in elf-strings are comparing it to the libraries listed below
- Little bit of this, little bit of that☆89Updated last month
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- Go package that aids in binary analysis and exploitation☆177Updated 3 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Slides and very basic examples☆111Updated 7 years ago
- Go library to trace Linux syscalls using the FTRACE kernel framework.☆78Updated 6 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- Radare 2 wiki☆91Updated 4 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- A tool for checking exploitability☆210Updated 5 years ago
- Certified Edible Dinosaurs official CTF toolkit☆120Updated 6 years ago
- Cross Architecture Shellcode in C☆199Updated 8 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆72Updated 8 years ago
- gapstone is a Go binding for the capstone disassembly library☆151Updated 5 years ago
- add symbols back into a stripped ELF binary (~strip)☆169Updated 7 years ago
- ☆72Updated 5 years ago
- GATEKEEPER: Inline and on-target defense☆119Updated 2 years ago
- ☆92Updated 7 years ago
- Stealth's 64bit injectso port☆74Updated 14 years ago
- A Go library containing a set of opinionated packages, objects, helpers and functions implemented with the KISS principle in mind.☆159Updated 2 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated 2 years ago
- A light ELF binary patch tool in python urwid☆145Updated 5 years ago
- Fuzzing and Data Manipulation Framework (for GNU/Linux)☆162Updated this week
- collection of verified Linux kernel exploits☆186Updated 4 years ago
- Linux 4.9 Loadable Kernel Module to hide processes from system utilities☆67Updated 6 years ago
- A portable reverse engineering environment using docker.☆208Updated 6 years ago
- Resources for reverse engineering Go binaries☆41Updated 10 years ago