marin-m / vmlinux-to-elf
A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)
☆1,410Updated 6 months ago
Alternatives and similar repositories for vmlinux-to-elf:
Users that are interested in vmlinux-to-elf are comparing it to the libraries listed below
- A powerful static binary rewriting tool☆1,000Updated last week
- IDA plugin and loader for UEFI firmware analysis and reverse engineering automation☆936Updated last week
- The official angr GUI.☆941Updated this week
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,722Updated 3 months ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆428Updated 9 months ago
- Provide powerful tools for seccomp analysis☆1,002Updated this week
- A Coverage Explorer for Reverse Engineers☆2,301Updated 6 months ago
- A lightweight dynamic instrumentation library☆1,203Updated last month
- A Dynamic Binary Instrumentation framework based on LLVM.☆1,444Updated this week
- EMUX Firmware Emulation Framework (formerly ARMX)☆707Updated last month
- ☆988Updated 10 months ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,900Updated 3 months ago
- Deep ghidra decompiler and sleigh disassembler integration for rizin☆840Updated last month
- A fuzzer for full VM kernel/driver targets☆668Updated 2 weeks ago
- IDA 2016 plugin contest winner! Symbolic Execution just one-click away!☆1,515Updated 4 months ago
- revng: the core repository of the rev.ng project☆1,343Updated this week
- Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools☆430Updated 2 months ago
- Use angr in Ghidra☆566Updated 6 months ago
- Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)☆910Updated 2 years ago
- cwe_checker finds vulnerable patterns in binary executables☆1,174Updated last month
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆596Updated last month
- Tiny cute emulator plugin for IDA based on unicorn.☆1,123Updated 5 months ago
- Raw binary firmware analysis software☆513Updated 7 months ago
- Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel…☆660Updated 2 weeks ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆634Updated 4 months ago
- IDA FLIRT Signature Database☆849Updated 2 years ago
- Karta - source code assisted fast binary matching plugin for IDA☆866Updated last year
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆601Updated last year
- Android Kernel Exploitation☆596Updated 2 years ago
- ☆1,338Updated last year