tmpout / awesome-elfLinks
☆611Updated 2 months ago
Alternatives and similar repositories for awesome-elf
Users that are interested in awesome-elf are comparing it to the libraries listed below
Sorting:
- easylkb - Easy Linux Kernel Builder☆345Updated 10 months ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆439Updated last year
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,351Updated 4 months ago
- A multi-arch assembly REPL and emulator for your command line.☆311Updated 5 months ago
- Binary Golf Examples and Resources☆254Updated 11 months ago
- helps visualize heap operations for pwn and debugging☆318Updated 2 years ago
- ☆229Updated 2 years ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆503Updated 7 months ago
- The xx file format. Turn your hex dumps into art, then into binary data.☆343Updated last year
- Assortment of hashing algorithms used in malware☆362Updated last week
- ☆427Updated 5 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆613Updated 5 months ago
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆742Updated last year
- Damn Vulnerable UEFI☆277Updated 8 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆426Updated last year
- A plugin to introduce interactive symbols into your debugger from your decompiler☆678Updated last month
- ☆320Updated 11 months ago
- Intel / AMD CPU Internals☆1,134Updated 4 years ago
- A custom ELF linker/loader for installing ET_REL binary patches at runtime☆166Updated 2 months ago
- Fully dockerized Linux kernel debugging environment☆750Updated 8 months ago
- kernel-pwn and writeup collection☆619Updated last year
- Python Command-Line Ghidra Binary Diffing Engine☆633Updated 3 weeks ago
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆321Updated 2 months ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆510Updated 11 months ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆694Updated 7 months ago
- Extra goodies for GEF to (try to) make GDB suck even less☆165Updated 3 months ago
- Use angr in Ghidra☆584Updated 10 months ago
- A Binary Genetic Traits Lexer Framework☆494Updated 3 months ago
- A collection of pwn/CTF related utilities for Ghidra☆680Updated 8 months ago
- ☆193Updated 7 years ago