eklitzke / parse-elf
An example of how to parse an ELF symbol table.
☆15Updated 9 years ago
Alternatives and similar repositories for parse-elf:
Users that are interested in parse-elf are comparing it to the libraries listed below
- executing JS from x86 code☆27Updated 5 years ago
- Run some secret code invisible from debugger single step.(x86 process on x64 windows only)☆24Updated 5 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- A simple tool for parsing elf binaries☆10Updated 5 years ago
- A console for assemble/disassemble code using capstone/keystone☆30Updated 6 years ago
- Debugger and analyzer for ARM ELF executables.☆19Updated 2 years ago
- Naive Proof of Concept Crypter for GNU/Linux ELF64☆11Updated 7 years ago
- Random tools and things for creating+injecting complex organisms into a process on both the posix and windows platforms. Includes support…☆40Updated last month
- Expose some basic IDA Pro interactions through a REST API for JSONP☆21Updated 10 years ago
- A collection of Binary Ninja plugins☆25Updated 2 years ago
- Tracing and parsing an executing binary file☆28Updated 9 years ago
- Python based angr plug in for IDA Pro.☆34Updated 7 years ago
- Simple x64dbg plugin to show registers on every step.☆16Updated 5 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆30Updated 9 years ago
- Very simple cross-platform utility to manage your git identities.☆10Updated 2 years ago
- Plugin for x64Dbg adding Lua scripting.☆21Updated 5 years ago
- A proof of concept for obfuscating an x86_64 ELF executable without binary lifting. Done as a challenge project.☆18Updated 6 years ago
- XPN's RpcEnum but based on IDA instead of Ghidra☆21Updated 5 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- Triton based symbolic emulator☆16Updated 2 years ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆37Updated 4 years ago
- Disassembler Library for x86 and x86-64☆14Updated 5 years ago
- VMX intrinsics plugin for Hex-Rays decompiler