All Projects → Elfio → Similar Projects or Alternatives

94 Open source projects that are alternatives of or similar to Elfio

Dissection
The dissection of a simple "hello world" ELF binary.
Stars: ✭ 427 (+82.48%)
Mutual labels:  elf
clodl
Turn dynamically linked ELF binaries and libraries into self-contained closures.
Stars: ✭ 136 (-41.88%)
Mutual labels:  elf
Fbhookfork
从 fb 的 profilo 项目里提取出来的hook 库,自己用
Stars: ✭ 98 (-58.12%)
Mutual labels:  elf
Fcd
An optimizing decompiler
Stars: ✭ 622 (+165.81%)
Mutual labels:  elf
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-64.1%)
Mutual labels:  elf
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-45.73%)
Mutual labels:  elf
Shecc
A self-hosting and educational C compiler
Stars: ✭ 286 (+22.22%)
Mutual labels:  elf
Faerie
Magical ELF and Mach-o object file writer backend
Stars: ✭ 187 (-20.09%)
Mutual labels:  elf
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-91.45%)
Mutual labels:  elf
Libobjectfile
LibObjectFile is a .NET library to read, manipulate and write linker and executable object files (e.g ELF, DWARF, ar...)
Stars: ✭ 63 (-73.08%)
Mutual labels:  elf
Die Engine
DIE engine
Stars: ✭ 648 (+176.92%)
Mutual labels:  elf
pax-utils
[MIRROR] ELF related utils for ELF 32/64 binaries that can check files for security relevant properties
Stars: ✭ 58 (-75.21%)
Mutual labels:  elf
Exodus
Painless relocation of Linux binaries–and all of their dependencies–without containers.
Stars: ✭ 2,560 (+994.02%)
Mutual labels:  elf
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+152.14%)
Mutual labels:  elf
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1174.36%)
Mutual labels:  elf
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (+35.47%)
Mutual labels:  elf
Filebytes
Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)
Stars: ✭ 105 (-55.13%)
Mutual labels:  elf
Exandroidnativeemu
An improved version of AndroidNativeEmu,Allow running android elf on PC
Stars: ✭ 264 (+12.82%)
Mutual labels:  elf
Elfhook
modify PLT to hook api, supported android 5\6.
Stars: ✭ 202 (-13.68%)
Mutual labels:  elf
symbol-collector
Clients and Server to collect system symbols.
Stars: ✭ 20 (-91.45%)
Mutual labels:  elf
Elf Parser
Identifying/Extracting various sections of an ELF file
Stars: ✭ 88 (-62.39%)
Mutual labels:  elf
pakkero
Pakkero is a binary packer written in Go made for fun and educational purpose. Its main goal is to take in input a program file (elf binary, script, even appimage) and compress it, protect it from tampering and intrusion.
Stars: ✭ 143 (-38.89%)
Mutual labels:  elf
Elf Parser
Lightweight elf binary parser with no external dependencies - Sections, Symbols, Relocations, Segments
Stars: ✭ 172 (-26.5%)
Mutual labels:  elf
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-91.88%)
Mutual labels:  elf
Pivirus
sample linux x86_64 ELF virus
Stars: ✭ 45 (-80.77%)
Mutual labels:  elf
Open C Book
开源书籍:《C语言编程透视》,配套视频课程《360° 剖析 Linux ELF》已上线,视频讲解更为系统和深入,欢迎订阅:https://www.cctalk.com/m/group/88089283
Stars: ✭ 715 (+205.56%)
Mutual labels:  elf
evilELF
Malicious use of ELF such as .so inject, func hook and so on.
Stars: ✭ 56 (-76.07%)
Mutual labels:  elf
Rustig
A tool to detect code paths leading to Rust's panic handler
Stars: ✭ 145 (-38.03%)
Mutual labels:  elf
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Stars: ✭ 627 (+167.95%)
Mutual labels:  elf
0x00sec code
Code for my 0x00sec.org posts
Stars: ✭ 190 (-18.8%)
Mutual labels:  elf
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (+152.56%)
Mutual labels:  elf
Elfhooker
兼容Android 32位和64位。基于EFL文件格式Hook的demo,hook了SurfaceFlinger进程的eglSwapBuffers函数,替换为new_eglSwapBuffers
Stars: ✭ 138 (-41.03%)
Mutual labels:  elf
Elf
灵活可扩展的 HTML5 构建工具
Stars: ✭ 479 (+104.7%)
Mutual labels:  elf
Chain Reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
Stars: ✭ 206 (-11.97%)
Mutual labels:  elf
Dji Firmware Tools
Tools for handling firmwares of DJI products, with focus on quadcopters.
Stars: ✭ 424 (+81.2%)
Mutual labels:  elf
Libebc
C++ Library and Tool for Extracting Embedded Bitcode
Stars: ✭ 122 (-47.86%)
Mutual labels:  elf
Vmlinux To Elf
A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)
Stars: ✭ 317 (+35.47%)
Mutual labels:  elf
Checksec.py
Checksec tool in Python, Rich output. Based on LIEF
Stars: ✭ 188 (-19.66%)
Mutual labels:  elf
Xelfviewer
ELF file viewer/editor for Windows, Linux and MacOS.
Stars: ✭ 279 (+19.23%)
Mutual labels:  elf
Bingrep
like ~~grep~~ UBER, but for binaries
Stars: ✭ 1,395 (+496.15%)
Mutual labels:  elf
ftrace
trace local function calls like strace and ltrace
Stars: ✭ 60 (-74.36%)
Mutual labels:  elf
Cave miner
Search for code cave in all binaries
Stars: ✭ 218 (-6.84%)
Mutual labels:  elf
mutator
mutator is an experimental suite of tools aimed at analysis and automation of C/C++ code development
Stars: ✭ 62 (-73.5%)
Mutual labels:  elf
Memrun
Small tool to run ELF binaries from memory with a given process name
Stars: ✭ 90 (-61.54%)
Mutual labels:  elf
elfloader
load so file into current memory space and run function
Stars: ✭ 39 (-83.33%)
Mutual labels:  elf
Elfkit
rust elf parsing, manipulation and (re)linking toolkit
Stars: ✭ 180 (-23.08%)
Mutual labels:  elf
dwex
DWARF Explorer - a GUI utility for navigating the DWARF debug information
Stars: ✭ 58 (-75.21%)
Mutual labels:  elf
Gloryhook
The first Linux hooking framework to allow merging two binary files into one!
Stars: ✭ 83 (-64.53%)
Mutual labels:  elf
byteripper
A tool to extract code from individual functions in a library.
Stars: ✭ 14 (-94.02%)
Mutual labels:  elf
Lief
Authors
Stars: ✭ 2,730 (+1066.67%)
Mutual labels:  elf
Fe2O3
Simple prepender virus written in Rust
Stars: ✭ 84 (-64.1%)
Mutual labels:  elf
Hooking Template With Mod Menu
A small template for Android Hooking with Substrate. (Includes a mod menu written in Java)
Stars: ✭ 59 (-74.79%)
Mutual labels:  elf
stoomboot
An x86 real mode multiboot-ish ELF bootloader
Stars: ✭ 19 (-91.88%)
Mutual labels:  elf
Mandibule
linux elf injector for x86 x86_64 arm arm64
Stars: ✭ 171 (-26.92%)
Mutual labels:  elf
Userlandexec
userland exec for Linux x86_64
Stars: ✭ 23 (-90.17%)
Mutual labels:  elf
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (-2.56%)
Mutual labels:  elf
Xhook
🔥 A PLT hook library for Android native ELF.
Stars: ✭ 2,996 (+1180.34%)
Mutual labels:  elf
Holodec
Decompiler for x86 and x86-64 ELF binaries
Stars: ✭ 195 (-16.67%)
Mutual labels:  elf
Elf Dump Fix
Utils use to dump android ELF from memory and do some fix including the ELF section header rebuilding
Stars: ✭ 166 (-29.06%)
Mutual labels:  elf
Dithumb
Minimal ARM/Thumb linear sweep disassembler similar to objdump
Stars: ✭ 5 (-97.86%)
Mutual labels:  elf
1-60 of 94 similar projects