tmpout / awesome-elf
☆544Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-elf
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆420Updated 7 months ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆475Updated last month
- A multi-arch assembly REPL and emulator for your command line.☆305Updated last year
- Binary Golf Examples and Resources☆249Updated 4 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆586Updated 6 months ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆675Updated last month
- The first analysis framework for CPU microcode☆373Updated last year
- The xx file format. Turn your hex dumps into art, then into binary data.☆339Updated last year
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆416Updated 6 months ago
- Native Ghidra Decompiler for r2☆351Updated last week
- Collection of resources I have used throughout my studies (cybersecurity and systems)☆212Updated 10 months ago
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆698Updated 6 months ago
- Linux Kernel Hacking☆640Updated 7 months ago
- Code Coverage Exploration Plugin for Ghidra☆333Updated 4 months ago
- ☆306Updated 5 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆619Updated 2 months ago
- A custom ELF linker/loader for installing ET_REL binary patches at runtime☆151Updated last month
- yxd - Yuu's heX Dumper☆88Updated 4 months ago
- ☆227Updated last year
- Internals information about Hyper-V☆661Updated 2 months ago
- easylkb - Easy Linux Kernel Builder☆331Updated 4 months ago
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆298Updated 2 years ago
- Damn Vulnerable UEFI☆256Updated 2 months ago
- A list of open source reverse engineering tools with a focus on binary analysis☆181Updated 7 months ago
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,318Updated 3 years ago
- kernel-pwn and writeup collection☆568Updated last year
- Comprehensive toolkit for Ghidra headless.☆349Updated last year
- A powerful static binary rewriting tool☆983Updated 3 months ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆501Updated 4 months ago
- ☆430Updated last week