Top 95 elf open source projects

The Backdoor Factory
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors
Android Disassembler
Disassemble ANY files including .so (NDK, JNI), Windows PE(EXE, DLL, SYS, etc), linux binaries, libraries, and any other files such as pictures, audios, etc(for fun)files on Android. Capstone-based disassembler application on android. 안드로이드 NDK 공유 라이브러리, Windows 바이너리, etc,... 리버싱 앱
Elfio
ELFIO - ELF (Executable and Linkable Format) reader and producer implemented as a header only C++ library
Elfparser
Cross Platform ELF analysis
Cave miner
Search for code cave in all binaries
Xhook
🔥 A PLT hook library for Android native ELF.
Chain Reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
Elfhook
modify PLT to hook api, supported android 5\6.
Holodec
Decompiler for x86 and x86-64 ELF binaries
0x00sec code
Code for my 0x00sec.org posts
Checksec.py
Checksec tool in Python, Rich output. Based on LIEF
✭ 188
pythonelfpe
Faerie
Magical ELF and Mach-o object file writer backend
Elfkit
rust elf parsing, manipulation and (re)linking toolkit
✭ 180
rustelf
Elf Parser
Lightweight elf binary parser with no external dependencies - Sections, Symbols, Relocations, Segments
Mandibule
linux elf injector for x86 x86_64 arm arm64
Elf Dump Fix
Utils use to dump android ELF from memory and do some fix including the ELF section header rebuilding
Rustig
A tool to detect code paths leading to Rust's panic handler
Exodus
Painless relocation of Linux binaries–and all of their dependencies–without containers.
Elfhooker
兼容Android 32位和64位。基于EFL文件格式Hook的demo,hook了SurfaceFlinger进程的eglSwapBuffers函数,替换为new_eglSwapBuffers
Pwninit
pwninit - automate starting binary exploit challenges
Libebc
C++ Library and Tool for Extracting Embedded Bitcode
✭ 122
toolllvmelf
Filebytes
Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)
Bingrep
like ~~grep~~ UBER, but for binaries
Fbhookfork
从 fb 的 profilo 项目里提取出来的hook 库,自己用
Memrun
Small tool to run ELF binaries from memory with a given process name
Elf Parser
Identifying/Extracting various sections of an ELF file
Gloryhook
The first Linux hooking framework to allow merging two binary files into one!
Libobjectfile
LibObjectFile is a .NET library to read, manipulate and write linker and executable object files (e.g ELF, DWARF, ar...)
Hooking Template With Mod Menu
A small template for Android Hooking with Substrate. (Includes a mod menu written in Java)
Pivirus
sample linux x86_64 ELF virus
Userlandexec
userland exec for Linux x86_64
✭ 23
cx86-64elf
Dithumb
Minimal ARM/Thumb linear sweep disassembler similar to objdump
Open C Book
开源书籍:《C语言编程透视》,配套视频课程《360° 剖析 Linux ELF》已上线,视频讲解更为系统和深入,欢迎订阅:https://www.cctalk.com/m/group/88089283
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Fcd
An optimizing decompiler
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Rop Tool
A tool to help you write binary exploits
Elf
灵活可扩展的 HTML5 构建工具
Dissection
The dissection of a simple "hello world" ELF binary.
Dji Firmware Tools
Tools for handling firmwares of DJI products, with focus on quadcopters.
E9patch
A powerful static binary rewriting tool
Vmlinux To Elf
A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)
Shecc
A self-hosting and educational C compiler
Xelfviewer
ELF file viewer/editor for Windows, Linux and MacOS.
Exandroidnativeemu
An improved version of AndroidNativeEmu,Allow running android elf on PC
ftrace
trace local function calls like strace and ltrace
clodl
Turn dynamically linked ELF binaries and libraries into self-contained closures.
mutator
mutator is an experimental suite of tools aimed at analysis and automation of C/C++ code development
elfloader
load so file into current memory space and run function
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
pakkero
Pakkero is a binary packer written in Go made for fun and educational purpose. Its main goal is to take in input a program file (elf binary, script, even appimage) and compress it, protect it from tampering and intrusion.
byteripper
A tool to extract code from individual functions in a library.
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Fe2O3
Simple prepender virus written in Rust
1-60 of 95 elf projects