goretk / redressLinks
Redress - A tool for analyzing stripped Go binaries
☆1,080Updated last week
Alternatives and similar repositories for redress
Users that are interested in redress are comparing it to the libraries listed below
Sorting:
- GoRE - Package gore is a library for analyzing Go binaries☆500Updated last week
- Go symbol recovery tool☆765Updated 2 weeks ago
- Yet Another Golang binary parser for IDAPro☆1,215Updated last year
- IDApython Scripts for Analyzing Golang Binaries☆632Updated 10 months ago
- Obfuscate Go binaries and packages☆1,532Updated 3 years ago
- Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary☆1,046Updated last year
- A lightweight Go package to parse, analyze and extract metadata from Portable Executable (PE) binaries. Designed for malware analysis ta…☆361Updated 2 weeks ago
- Plugin for Ghidra to assist reversing Golang binaries☆330Updated 4 years ago
- Making GO reversing easier in IDA Pro☆641Updated 5 years ago
- ebpfkit is a rootkit powered by eBPF☆800Updated 2 years ago
- Analyze Golang with Ghidra☆167Updated last month
- Obfuscate Go builds☆4,749Updated last week
- ☆195Updated 4 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆683Updated 2 months ago
- A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.☆1,867Updated last year
- Use angr in Ghidra☆585Updated 10 months ago
- A Simple Linux ELF Runtime Crypter☆256Updated 4 months ago
- Go bindings for YARA☆372Updated last month
- Run binaries straight from memory in Linux☆317Updated 2 years ago
- A collection of pwn/CTF related utilities for Ghidra☆681Updated 9 months ago
- A Trace Explorer for Reverse Engineers☆1,422Updated last year
- Pakkero is a binary packer written in Go made for fun and educational purpose. Its main goal is to take in input a program file (elf bina…☆264Updated 2 years ago
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆849Updated 3 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆488Updated 4 years ago
- Credentials Dumper for Linux using eBPF☆1,143Updated 9 months ago
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆619Updated last month
- BinAbsInspector: Vulnerability Scanner for Binaries☆1,623Updated last year
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆615Updated 6 months ago
- Provide powerful tools for seccomp analysis☆1,043Updated this week
- Injects additional machine instructions into various binary formats.☆283Updated last year