LloydLabs / elf-strings
elf-strings will programmatically read an ELF binary's string sections within a given binary. This is meant to be much like the strings UNIX utility, however is purpose built for ELF binaries.
☆139Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for elf-strings
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- Go package that aids in binary analysis and exploitation☆175Updated 3 years ago
- Radare 2 wiki☆91Updated 4 years ago
- Hypervisor-Level Debugger based on Radare2 / LibVMI, using VMI IO and debug plugins☆133Updated 5 years ago
- Certified Edible Dinosaurs official CTF toolkit☆121Updated 6 years ago
- Slides and very basic examples☆111Updated 7 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- Go library to trace Linux syscalls using the FTRACE kernel framework.☆77Updated 6 years ago
- grap: define and match graph patterns within binaries☆169Updated 3 years ago
- GATEKEEPER: Inline and on-target defense☆119Updated 2 years ago
- A tool for checking exploitability☆210Updated 5 years ago
- Go API to interact with radare2☆31Updated last year
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Linux 4.9 Loadable Kernel Module to hide processes from system utilities☆66Updated 6 years ago
- Binary Ninja plugin to decompile binaries using RetDec API☆162Updated 6 years ago
- Bindings of the r2 api for Valabind and friends☆131Updated 2 months ago
- gapstone is a Go binding for the capstone disassembly library☆151Updated 5 years ago
- Go static analysis tool that checks for security issues using an AST.☆28Updated 5 years ago
- ☆72Updated 5 years ago
- A Go library containing a set of opinionated packages, objects, helpers and functions implemented with the KISS principle in mind.☆159Updated last year
- Cross Architecture Shellcode in C☆195Updated 8 years ago
- A light ELF binary patch tool in python urwid☆145Updated 5 years ago
- Decompiler for x86 and x86-64 ELF binaries☆216Updated 5 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- Fuzzing and Data Manipulation Framework (for GNU/Linux)☆161Updated this week
- A fuzzing framework for network servers☆117Updated 6 years ago
- Semantic Binary Code Analysis Framework☆124Updated 9 years ago