elfmaster / libelfmaster
Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools
☆430Updated 2 months ago
Alternatives and similar repositories for libelfmaster:
Users that are interested in libelfmaster are comparing it to the libraries listed below
- POSIX Function tracing☆326Updated 7 years ago
- The ERESI Reverse Engineering Software Interface☆557Updated 4 years ago
- Linux based inter-process code injection without ptrace(2)☆240Updated 7 years ago
- extended core file snapshot format☆222Updated 5 years ago
- linux elf injector for x86 x86_64 arm arm64☆324Updated 6 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆601Updated last year
- CLE Loads Everything (at least, many binary formats!)☆425Updated this week
- Cross Platform ELF analysis☆348Updated 7 months ago
- A Miasm2 based function divination.☆531Updated 4 years ago
- DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the D…☆811Updated last month
- Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deo…☆819Updated last year
- jemalloc heap exploitation framework☆452Updated 3 years ago
- IDA script for highlighting and decoding ARM system instructions☆394Updated 3 years ago
- radare2 plugin - converts asm to pseudo-C code.☆527Updated last month
- Devestating and awesome Linux X86_64 ELF Virus☆225Updated 2 years ago
- writings on anti-reverse engineering.☆280Updated 3 years ago
- A lightweight dynamic instrumentation library☆1,198Updated 3 weeks ago
- python library to examine ptmalloc (the glibc userland heap implementation)☆504Updated 3 years ago
- IDA Pro plugin to assist with complex graphs☆314Updated last year
- ☆807Updated 2 months ago
- Cross Platform Kernel Fuzzer Framework☆448Updated 6 years ago
- Tiny cute emulator plugin for IDA based on unicorn.☆1,126Updated 5 months ago
- IDAPython Made Easy☆651Updated 10 months ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆427Updated 9 months ago
- Injects code into ELF executables post-build☆226Updated 7 months ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆109Updated 4 years ago
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆471Updated 6 months ago
- A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3☆298Updated 5 years ago
- A comprehensive binary emulation and instrumentation platform.☆410Updated last year
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆300Updated 5 months ago