jvoisin / panguLinks
Toolkit to detect/crash/attack GNU debugging-related tools
☆153Updated 9 years ago
Alternatives and similar repositories for pangu
Users that are interested in pangu are comparing it to the libraries listed below
Sorting:
- add symbols back into a stripped ELF binary (~strip)☆175Updated 8 years ago
- This is the new ftrace (https://github.com/elfmaster/ftrace) - Much faster, better resolution but not complete yet! :)☆109Updated 6 years ago
- Decompiler for x86 and x86-64 ELF binaries☆220Updated 6 years ago
- Snowman decompiler☆107Updated 7 years ago
- Cross Architecture Shellcode in C☆203Updated 8 years ago
- Function redirection via ELF tricks.☆161Updated 10 years ago
- Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone☆321Updated 5 years ago
- ELF Unstrip Tool☆105Updated 9 years ago
- An ELF parsing and manipulation library for Python☆74Updated 10 years ago
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆152Updated last year
- ELF Infector's Toolkit☆64Updated 9 years ago
- midgetpack is a multiplatform secure ELF packer☆203Updated 11 years ago
- ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)☆134Updated 7 years ago
- Binary Ninja plugin to decompile binaries using RetDec API☆163Updated 7 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆142Updated 4 years ago
- A light ELF binary patch tool in python urwid☆147Updated 5 years ago
- Unlinks a binary executable to get back a set of .o object files for further transformation and re-linking.☆159Updated 3 years ago
- REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.☆153Updated 6 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆40Updated 6 years ago
- Utility for injecting executable code into a running process on x86/x64 Linux☆268Updated 9 years ago
- Fentanyl is an IDAPython script that makes patching significantly easier☆212Updated 2 years ago
- Linux bind shell with anti-reverse engineering techniques☆288Updated 8 years ago
- radare2 + miasm2 = ♥☆103Updated 5 years ago
- Semantic Binary Code Analysis Framework☆124Updated 9 years ago
- TRiad Is A Decompiler. Triad is a tiny, free and open source, Capstone based x86 decompiler for ELF binaries.☆100Updated 9 years ago
- Devestating and awesome Linux X86_64 ELF Virus☆231Updated 2 years ago
- Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging.☆104Updated 10 years ago
- GCC Obfuscation Augmentation Tools☆81Updated last year
- Bindings of the r2 api for Valabind and friends☆133Updated 11 months ago
- The IDA Toolbag is a plugin providing supplemental functionality to Hex-Rays IDA Pro disassembler.☆314Updated 9 years ago