All Projects → checksec.rs → Similar Projects or Alternatives

125 Open source projects that are alternatives of or similar to checksec.rs

pax-utils
[MIRROR] ELF related utils for ELF 32/64 binaries that can check files for security relevant properties
Stars: ✭ 58 (-18.31%)
Mutual labels:  elf
Libobjectfile
LibObjectFile is a .NET library to read, manipulate and write linker and executable object files (e.g ELF, DWARF, ar...)
Stars: ✭ 63 (-11.27%)
Mutual labels:  elf
goelftools
Library for parsing ELF files written in pure Go.
Stars: ✭ 26 (-63.38%)
Mutual labels:  elf
Faerie
Magical ELF and Mach-o object file writer backend
Stars: ✭ 187 (+163.38%)
Mutual labels:  elf
elftree
ELF library dependency viewer
Stars: ✭ 40 (-43.66%)
Mutual labels:  elf
Pivirus
sample linux x86_64 ELF virus
Stars: ✭ 45 (-36.62%)
Mutual labels:  elf
Cwerg
A light-weight compiler backend
Stars: ✭ 207 (+191.55%)
Mutual labels:  elf
Xhook
🔥 A PLT hook library for Android native ELF.
Stars: ✭ 2,996 (+4119.72%)
Mutual labels:  elf
ocean
Programming language that compiles into a x86 ELF executable.
Stars: ✭ 164 (+130.99%)
Mutual labels:  elf
Dithumb
Minimal ARM/Thumb linear sweep disassembler similar to objdump
Stars: ✭ 5 (-92.96%)
Mutual labels:  elf
golang-debugger-book
From a debugger's view, Let's explore the computer world! How does compiler, linker and debugger coordinate with each other around the program written in specific programming language? How does a debugger work? If we develop a debugger for go programming language, we must master go type system, runtime... and some Operating System internals. OK,…
Stars: ✭ 49 (-30.99%)
Mutual labels:  elf
Elf Parser
Lightweight elf binary parser with no external dependencies - Sections, Symbols, Relocations, Segments
Stars: ✭ 172 (+142.25%)
Mutual labels:  elf
dynlib
IDA Pro plugin to aid PS4 user mode ELF reverse engineering.
Stars: ✭ 51 (-28.17%)
Mutual labels:  elf
Die Engine
DIE engine
Stars: ✭ 648 (+812.68%)
Mutual labels:  elf
nsec-badge
Software from the NorthSec badge
Stars: ✭ 34 (-52.11%)
Mutual labels:  elf
Android Disassembler
Disassemble ANY files including .so (NDK, JNI), Windows PE(EXE, DLL, SYS, etc), linux binaries, libraries, and any other files such as pictures, audios, etc(for fun)files on Android. Capstone-based disassembler application on android. 안드로이드 NDK 공유 라이브러리, Windows 바이너리, etc,... 리버싱 앱
Stars: ✭ 250 (+252.11%)
Mutual labels:  elf
SynapseOS
SynapseOS - модульная операционная система на языке C.
Stars: ✭ 93 (+30.99%)
Mutual labels:  elf
Fcd
An optimizing decompiler
Stars: ✭ 622 (+776.06%)
Mutual labels:  elf
Elf Dump Fix
Utils use to dump android ELF from memory and do some fix including the ELF section header rebuilding
Stars: ✭ 166 (+133.8%)
Mutual labels:  elf
belf
Balika011's PlayStation 4 ELF loader for IDA Pro 7.0/7.1
Stars: ✭ 31 (-56.34%)
Mutual labels:  elf
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (+5.63%)
Mutual labels:  elf
Elfhook
modify PLT to hook api, supported android 5\6.
Stars: ✭ 202 (+184.51%)
Mutual labels:  elf
abireport
Tool to create ABI reports from ELF binaries in packaging
Stars: ✭ 16 (-77.46%)
Mutual labels:  elf
CVIP
C/C++/Golang/Linux...知识整理
Stars: ✭ 62 (-12.68%)
Mutual labels:  elf
Exodus
Painless relocation of Linux binaries–and all of their dependencies–without containers.
Stars: ✭ 2,560 (+3505.63%)
Mutual labels:  elf
elfloader
ARMv7M ELF loader
Stars: ✭ 71 (+0%)
Mutual labels:  elf
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (+346.48%)
Mutual labels:  elf
Amber
Reflective PE packer.
Stars: ✭ 594 (+736.62%)
Mutual labels:  pe
Bearparser
Portable Executable parsing library (from PE-bear)
Stars: ✭ 415 (+484.51%)
Mutual labels:  pe
Penet
Portable Executable (PE) library written in .Net
Stars: ✭ 288 (+305.63%)
Mutual labels:  pe
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-81.69%)
Mutual labels:  macho
Shecc
A self-hosting and educational C compiler
Stars: ✭ 286 (+302.82%)
Mutual labels:  elf
SnakeKit
A C++ library for parsing ObjC Metadata of Mach-O files.
Stars: ✭ 26 (-63.38%)
Mutual labels:  macho
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (+78.87%)
Mutual labels:  elf
Runpe In Memory
Run a Exe File (PE Module) in memory (like an Application Loader)
Stars: ✭ 249 (+250.7%)
Mutual labels:  pe
Exandroidnativeemu
An improved version of AndroidNativeEmu,Allow running android elf on PC
Stars: ✭ 264 (+271.83%)
Mutual labels:  elf
Geyser
A bridge/proxy allowing you to connect to Minecraft: Java Edition servers with Minecraft: Bedrock Edition.
Stars: ✭ 2,851 (+3915.49%)
Mutual labels:  pe
Holodec
Decompiler for x86 and x86-64 ELF binaries
Stars: ✭ 195 (+174.65%)
Mutual labels:  elf
Windows Security
Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.
Stars: ✭ 165 (+132.39%)
Mutual labels:  pe
clodl
Turn dynamically linked ELF binaries and libraries into self-contained closures.
Stars: ✭ 136 (+91.55%)
Mutual labels:  elf
Pe recovery tools
Helper tools for recovering dumped PE files
Stars: ✭ 104 (+46.48%)
Mutual labels:  pe
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (+39.44%)
Mutual labels:  pe
symbol-collector
Clients and Server to collect system symbols.
Stars: ✭ 20 (-71.83%)
Mutual labels:  elf
Sigthief
Stealing Signatures and Making One Invalid Signature at a Time
Stars: ✭ 830 (+1069.01%)
Mutual labels:  pe
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (+221.13%)
Mutual labels:  elf
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+887.32%)
Mutual labels:  pe
MiniNT5-Tools
small Windows 10 (based on Windows PE) with customised tools
Stars: ✭ 34 (-52.11%)
Mutual labels:  pe
Fbhookfork
从 fb 的 profilo 项目里提取出来的hook 库,自己用
Stars: ✭ 98 (+38.03%)
Mutual labels:  elf
Memrun
Small tool to run ELF binaries from memory with a given process name
Stars: ✭ 90 (+26.76%)
Mutual labels:  elf
mem64
Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.
Stars: ✭ 26 (-63.38%)
Mutual labels:  pe
pe-loader
A Windows PE format file loader
Stars: ✭ 81 (+14.08%)
Mutual labels:  pe
Pepper
PE (x86) and PE+ (x64) files viewer, based on libpe.
Stars: ✭ 65 (-8.45%)
Mutual labels:  pe
pakkero
Pakkero is a binary packer written in Go made for fun and educational purpose. Its main goal is to take in input a program file (elf binary, script, even appimage) and compress it, protect it from tampering and intrusion.
Stars: ✭ 143 (+101.41%)
Mutual labels:  elf
pelauncher
Portable Executable launcher for Windows NT bypassing loader
Stars: ✭ 49 (-30.99%)
Mutual labels:  pe
FactionsPE
Most advanced factions plugin for PocketMine-MP
Stars: ✭ 46 (-35.21%)
Mutual labels:  pe
Elf Parser
Identifying/Extracting various sections of an ELF file
Stars: ✭ 88 (+23.94%)
Mutual labels:  elf
Fe2O3
Simple prepender virus written in Rust
Stars: ✭ 84 (+18.31%)
Mutual labels:  elf
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-73.24%)
Mutual labels:  elf
Gloryhook
The first Linux hooking framework to allow merging two binary files into one!
Stars: ✭ 83 (+16.9%)
Mutual labels:  elf
stoomboot
An x86 real mode multiboot-ish ELF bootloader
Stars: ✭ 19 (-73.24%)
Mutual labels:  elf
61-120 of 125 similar projects