All Projects → xyproto → elfinfo

xyproto / elfinfo

Licence: BSD-3-Clause license
Utility for displaying which compiler was used for creating an ELF file + basic info

Programming Languages

HTML
75241 projects
go
31211 projects - #10 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to elfinfo

Elf Parser
Lightweight elf binary parser with no external dependencies - Sections, Symbols, Relocations, Segments
Stars: ✭ 172 (+681.82%)
Mutual labels:  elf
Elfhook
modify PLT to hook api, supported android 5\6.
Stars: ✭ 202 (+818.18%)
Mutual labels:  elf
Android Disassembler
Disassemble ANY files including .so (NDK, JNI), Windows PE(EXE, DLL, SYS, etc), linux binaries, libraries, and any other files such as pictures, audios, etc(for fun)files on Android. Capstone-based disassembler application on android. 안드로이드 NDK 공유 라이브러리, Windows 바이너리, etc,... 리버싱 앱
Stars: ✭ 250 (+1036.36%)
Mutual labels:  elf
Faerie
Magical ELF and Mach-o object file writer backend
Stars: ✭ 187 (+750%)
Mutual labels:  elf
Holodec
Decompiler for x86 and x86-64 ELF binaries
Stars: ✭ 195 (+786.36%)
Mutual labels:  elf
Xhook
🔥 A PLT hook library for Android native ELF.
Stars: ✭ 2,996 (+13518.18%)
Mutual labels:  elf
Elf Dump Fix
Utils use to dump android ELF from memory and do some fix including the ELF section header rebuilding
Stars: ✭ 166 (+654.55%)
Mutual labels:  elf
checksec.rs
Fast multi-platform (ELF/PE/MachO) binary checksec written in Rust.
Stars: ✭ 71 (+222.73%)
Mutual labels:  elf
Lief
Authors
Stars: ✭ 2,730 (+12309.09%)
Mutual labels:  elf
Elfio
ELFIO - ELF (Executable and Linkable Format) reader and producer implemented as a header only C++ library
Stars: ✭ 234 (+963.64%)
Mutual labels:  elf
Checksec.py
Checksec tool in Python, Rich output. Based on LIEF
Stars: ✭ 188 (+754.55%)
Mutual labels:  elf
0x00sec code
Code for my 0x00sec.org posts
Stars: ✭ 190 (+763.64%)
Mutual labels:  elf
Cave miner
Search for code cave in all binaries
Stars: ✭ 218 (+890.91%)
Mutual labels:  elf
Elfkit
rust elf parsing, manipulation and (re)linking toolkit
Stars: ✭ 180 (+718.18%)
Mutual labels:  elf
The Backdoor Factory
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors
Stars: ✭ 2,904 (+13100%)
Mutual labels:  elf
Mandibule
linux elf injector for x86 x86_64 arm arm64
Stars: ✭ 171 (+677.27%)
Mutual labels:  elf
Chain Reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
Stars: ✭ 206 (+836.36%)
Mutual labels:  elf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+513.64%)
Mutual labels:  elf
extrude
🕵️ Analyse binaries for missing security features, information disclosure and more...
Stars: ✭ 51 (+131.82%)
Mutual labels:  elf
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (+936.36%)
Mutual labels:  elf

ELFinfo

ELFinfo logo

License Go Report Card

Tiny program for emitting the most basic information about an ELF file.

Can detect the compiler used for compiling a given binary, even if it is stripped. The following languages/compilers are supported:

  • GCC
  • Clang
  • FPC
  • OCaml
  • Go
  • TCC (compiler name only, TCC does not store the version number in the executables)
  • Rust (for stripped executables, only the compiler name and GCC version used for linking are available)
  • GHC

Installation

For Go >=1.17:

go install github.com/xyproto/elfinfo@latest

Example usage

$ elfinfo sh
GCC 10.1.0

$ elfinfo -l /usr/bin/ls
/usr/bin/ls: stripped=true, compiler=GCC 9.2.1, static=false, byteorder=LE, machine=Advanced Micro Devices x86-64

Distro Packages

Packaging status

General info

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].