elfmaster / libelfmaster
Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools
☆410Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for libelfmaster
- POSIX Function tracing☆324Updated 7 years ago
- Linux based inter-process code injection without ptrace(2)☆239Updated 7 years ago
- ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)☆128Updated 6 years ago
- Devestating and awesome Linux X86_64 ELF Virus☆223Updated 2 years ago
- extended core file snapshot format☆220Updated 5 years ago
- The ERESI Reverse Engineering Software Interface☆551Updated 4 years ago
- Cross Platform ELF analysis☆348Updated 5 months ago
- jemalloc heap exploitation framework☆448Updated 2 years ago
- An event driven multi-core process debugging, tracing, and manipulation framework.☆171Updated 4 years ago
- Decompiler for x86 and x86-64 ELF binaries☆216Updated 5 years ago
- Obfuscates dynamic symbol table☆134Updated 5 years ago
- linux elf injector for x86 x86_64 arm arm64☆317Updated 6 years ago
- writings on anti-reverse engineering.☆275Updated 3 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆596Updated last year
- Linux Kernel hooking engine (x86)☆333Updated 6 months ago
- Injects code into ELF executables post-build☆225Updated 5 months ago
- GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE.☆390Updated 3 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆109Updated 4 years ago
- A Miasm2 based function divination.☆531Updated 4 years ago
- A comprehensive binary emulation and instrumentation platform.☆408Updated last year
- CLE Loads Everything (at least, many binary formats!)☆416Updated this week
- Debugger plugin for IDA Pro backed by the Unicorn Engine☆550Updated 5 months ago
- IDA script for highlighting and decoding ARM system instructions☆390Updated 3 years ago
- Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deo…☆811Updated last year
- Cross Platform Kernel Fuzzer Framework☆445Updated 6 years ago
- radare2 plugin - converts asm to pseudo-C code.☆522Updated last month
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆297Updated 3 months ago
- LibVMI-based debug server, implemented in Python. Building a guest aware, stealth and agentless full-system debugger☆216Updated 4 years ago
- A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities☆325Updated 5 years ago
- A lightweight dynamic instrumentation library☆1,182Updated 3 weeks ago