jacob-baines / elfparser
Cross Platform ELF analysis
☆347Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for elfparser
- Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools☆410Updated 2 weeks ago
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆669Updated 5 years ago
- python library to examine ptmalloc (the glibc userland heap implementation)☆503Updated 3 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆297Updated 3 months ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆596Updated last year
- DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the D…☆806Updated this week
- IDAPython Made Easy☆649Updated 8 months ago
- Samples of binary with different formats and architectures. A test suite for your binary analysis tools.☆248Updated 6 years ago
- Pure Python parser and analyzer for IDA Pro database files (.idb).☆458Updated 3 years ago
- The ERESI Reverse Engineering Software Interface☆552Updated 4 years ago
- A Miasm2 based function divination.☆531Updated 4 years ago
- A comprehensive binary emulation and instrumentation platform.☆408Updated last year
- Visualization of heap operations.☆602Updated 4 years ago
- Cross Platform Kernel Fuzzer Framework☆445Updated 6 years ago
- POSIX Function tracing☆324Updated 7 years ago
- Open source library that implements translator and tools for REIL (Reverse Engineering Intermediate Language)☆494Updated 3 years ago
- extended core file snapshot format☆220Updated 5 years ago
- The 'exploitable' GDB plugin☆677Updated 2 years ago
- ☆939Updated 2 months ago
- add symbols back into a stripped ELF binary (~strip)☆169Updated 7 years ago
- jemalloc heap exploitation framework☆449Updated 2 years ago
- yet another tool for analysing binaries☆470Updated 4 months ago
- Fuzzer for Linux Kernel Drivers☆371Updated 2 years ago
- radare2 plugin - converts asm to pseudo-C code.☆523Updated last month
- Function redirection via ELF tricks.☆156Updated 9 years ago
- AFL/QEMU fuzzing with full-system emulation.☆625Updated 6 years ago
- Debugger plugin for IDA Pro backed by the Unicorn Engine☆550Updated 5 months ago
- This is the new ftrace (https://github.com/elfmaster/ftrace) - Much faster, better resolution but not complete yet! :)☆106Updated 6 years ago
- Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone☆316Updated 5 years ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆450Updated last year