tmpout / awesome-elfLinks
☆639Updated 6 months ago
Alternatives and similar repositories for awesome-elf
Users that are interested in awesome-elf are comparing it to the libraries listed below
Sorting:
- Binary Golf Examples and Resources☆256Updated last year
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆456Updated last year
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,368Updated 8 months ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆530Updated 4 months ago
- A multi-arch assembly REPL and emulator for your command line.☆308Updated 10 months ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆706Updated 11 months ago
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆350Updated 6 months ago
- ☆230Updated 2 years ago
- easylkb - Easy Linux Kernel Builder☆357Updated last year
- Fully dockerized Linux kernel debugging environment☆767Updated last year
- ☆109Updated last year
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.☆456Updated 3 years ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆700Updated 5 months ago
- A collection of pwn/CTF related utilities for Ghidra☆693Updated last year
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆616Updated 9 months ago
- Code Coverage Exploration Plugin for Ghidra☆359Updated last year
- Native Ghidra Decompiler for r2☆421Updated 2 weeks ago
- Low-Level Software Security for Compiler Developers☆575Updated last week
- Collection of resources I have used throughout my studies (cybersecurity and systems)☆225Updated last year
- Python Command-Line Ghidra Binary Diffing Engine☆686Updated last week
- Some CrackMe codes for Linux x86/x86_64☆384Updated 2 years ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆543Updated this week
- The xx file format. Turn your hex dumps into art, then into binary data.☆345Updated 2 years ago
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆755Updated last year
- Split information output of pwndbg output☆207Updated last year
- kernel-pwn and writeup collection☆664Updated 2 years ago
- Extra goodies for GEF to (try to) make GDB suck even less☆168Updated 7 months ago
- A Binary Genetic Traits Lexer Framework☆516Updated last month
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆432Updated last year
- Binary Golf Grand Prix☆113Updated last year