All Projects → Xelfviewer → Similar Projects or Alternatives

543 Open source projects that are alternatives of or similar to Xelfviewer

Ngrev
Tool for reverse engineering of Angular applications
Stars: ✭ 1,368 (+390.32%)
Mutual labels:  reverse-engineering
Gametracking
🛢 Dumping things, so you don't have to
Stars: ✭ 204 (-26.88%)
Mutual labels:  reverse-engineering
Cwerg
A light-weight compiler backend
Stars: ✭ 207 (-25.81%)
Mutual labels:  elf
Pyidbutil
A python library for reading IDA pro databases.
Stars: ✭ 98 (-64.87%)
Mutual labels:  reverse-engineering
Luject
🍹A static injector of dynamic library for application (android, iphoneos, macOS, windows, linux)
Stars: ✭ 203 (-27.24%)
Mutual labels:  reverse-engineering
Reverse Engineering
Reverse-Engineered Tools Count-106
Stars: ✭ 94 (-66.31%)
Mutual labels:  reverse-engineering
Checksec.py
Checksec tool in Python, Rich output. Based on LIEF
Stars: ✭ 188 (-32.62%)
Mutual labels:  elf
Jnitrace Engine
Engine used by jnitrace to intercept JNI API calls.
Stars: ✭ 94 (-66.31%)
Mutual labels:  reverse-engineering
Hackthevote
Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs
Stars: ✭ 198 (-29.03%)
Mutual labels:  reverse-engineering
Go Whatsapp
WhatsApp Web API
Stars: ✭ 1,319 (+372.76%)
Mutual labels:  reverse-engineering
Efixplorer
IDA plugin for UEFI firmware analysis and reverse engineering automation
Stars: ✭ 268 (-3.94%)
Mutual labels:  reverse-engineering
Zxhookutil
【iOS逆向】高效Tweak工具函数集,基于theos、monkeyDev。(含方法追踪、无须关心层级获取任意view、拦截并修改全局请求、清除keyChain数据、打印block参数、打印类的属性和方法、数据转换、数据存储、添加轮询、网络请求、加密解密等各种协助逆向分析函数)
Stars: ✭ 93 (-66.67%)
Mutual labels:  reverse-engineering
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (-29.39%)
Mutual labels:  reverse-engineering
Cutter
Free and Open Source Reverse Engineering Platform powered by rizin
Stars: ✭ 10,073 (+3510.39%)
Mutual labels:  reverse-engineering
Elfkit
rust elf parsing, manipulation and (re)linking toolkit
Stars: ✭ 180 (-35.48%)
Mutual labels:  elf
Barf Project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
Stars: ✭ 1,280 (+358.78%)
Mutual labels:  reverse-engineering
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-30.47%)
Mutual labels:  reverse-engineering
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+354.48%)
Mutual labels:  reverse-engineering
ocean
Programming language that compiles into a x86 ELF executable.
Stars: ✭ 164 (-41.22%)
Mutual labels:  elf
Iostrace
alternative strace for iOS device(64bit) on frida
Stars: ✭ 84 (-69.89%)
Mutual labels:  reverse-engineering
Analysis Of Anti Analysis
writings on anti-reverse engineering. New site: https://yellowbyte.github.io/
Stars: ✭ 194 (-30.47%)
Mutual labels:  reverse-engineering
Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Stars: ✭ 82 (-70.61%)
Mutual labels:  reverse-engineering
Mandibule
linux elf injector for x86 x86_64 arm arm64
Stars: ✭ 171 (-38.71%)
Mutual labels:  elf
Projectchampollion
Reverse engineering Rosetta 2 in M1 Mac
Stars: ✭ 80 (-71.33%)
Mutual labels:  reverse-engineering
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+909.32%)
Mutual labels:  reverse-engineering
clodl
Turn dynamically linked ELF binaries and libraries into self-contained closures.
Stars: ✭ 136 (-51.25%)
Mutual labels:  elf
Elf Strings
elf-strings will programmatically read an ELF binary's string sections within a given binary. This is meant to be much like the strings UNIX utility, however is purpose built for ELF binaries.
Stars: ✭ 127 (-54.48%)
Mutual labels:  reverse-engineering
Botw Re Notes
Reverse engineering notes and tools for The Legend of Zelda: Breath of the Wild
Stars: ✭ 78 (-72.04%)
Mutual labels:  reverse-engineering
Re Ios Apps
A completely free, open source and online course about Reverse Engineering iOS Applications.
Stars: ✭ 2,316 (+730.11%)
Mutual labels:  reverse-engineering
Ida gel
A collection of IDA loaders for various game console ELF's. (PS3, PSVita, WiiU)
Stars: ✭ 76 (-72.76%)
Mutual labels:  reverse-engineering
Rustig
A tool to detect code paths leading to Rust's panic handler
Stars: ✭ 145 (-48.03%)
Mutual labels:  elf
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+327.96%)
Mutual labels:  reverse-engineering
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-31.9%)
Mutual labels:  reverse-engineering
Dainsleif
⚡️ A simple model cheat for CSGO a.k.a. Counter-Strike: Global Offensive.
Stars: ✭ 74 (-73.48%)
Mutual labels:  reverse-engineering
golang-debugger-book
From a debugger's view, Let's explore the computer world! How does compiler, linker and debugger coordinate with each other around the program written in specific programming language? How does a debugger work? If we develop a debugger for go programming language, we must master go type system, runtime... and some Operating System internals. OK,…
Stars: ✭ 49 (-82.44%)
Mutual labels:  elf
D2s Format
Diablo II Save File Format (.d2s format)
Stars: ✭ 71 (-74.55%)
Mutual labels:  reverse-engineering
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (-31.9%)
Mutual labels:  reverse-engineering
Appmon
Documentation:
Stars: ✭ 1,157 (+314.7%)
Mutual labels:  reverse-engineering
Elfhooker
兼容Android 32位和64位。基于EFL文件格式Hook的demo,hook了SurfaceFlinger进程的eglSwapBuffers函数,替换为new_eglSwapBuffers
Stars: ✭ 138 (-50.54%)
Mutual labels:  elf
Stratatools
Stratasys EEPROM tool
Stars: ✭ 65 (-76.7%)
Mutual labels:  reverse-engineering
Vegvisir
A browser based GUI for **LLDB** Debugger.
Stars: ✭ 189 (-32.26%)
Mutual labels:  reverse-engineering
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-77.42%)
Mutual labels:  reverse-engineering
Exandroidnativeemu
An improved version of AndroidNativeEmu,Allow running android elf on PC
Stars: ✭ 264 (-5.38%)
Mutual labels:  elf
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-78.14%)
Mutual labels:  reverse-engineering
Lucid
An Interactive Hex-Rays Microcode Explorer
Stars: ✭ 188 (-32.62%)
Mutual labels:  reverse-engineering
Instapy Research
📄 Research repository for InstaPy
Stars: ✭ 60 (-78.49%)
Mutual labels:  reverse-engineering
Libebc
C++ Library and Tool for Extracting Embedded Bitcode
Stars: ✭ 122 (-56.27%)
Mutual labels:  elf
Ghidra Pyi Generator
Generates `.pyi` type stubs for the entire Ghidra API
Stars: ✭ 59 (-78.85%)
Mutual labels:  reverse-engineering
Xiaomi Kettle
Xiaomi Kettle BLE protocol reverse-engineered
Stars: ✭ 187 (-32.97%)
Mutual labels:  reverse-engineering
Darter
🕵️ Dart / Flutter VM snapshot analyzer
Stars: ✭ 57 (-79.57%)
Mutual labels:  reverse-engineering
dynlib
IDA Pro plugin to aid PS4 user mode ELF reverse engineering.
Stars: ✭ 51 (-81.72%)
Mutual labels:  elf
X86 Manpages
x86 and amd64 instruction reference manual pages
Stars: ✭ 187 (-32.97%)
Mutual labels:  reverse-engineering
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (+0.36%)
Mutual labels:  reverse-engineering
Unipacker
Automatic and platform-independent unpacker for Windows binaries based on emulation
Stars: ✭ 273 (-2.15%)
Mutual labels:  reverse-engineering
Frick
frick - aka the first debugger built on top of frida
Stars: ✭ 267 (-4.3%)
Mutual labels:  reverse-engineering
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-6.81%)
Mutual labels:  reverse-engineering
stoomboot
An x86 real mode multiboot-ish ELF bootloader
Stars: ✭ 19 (-93.19%)
Mutual labels:  elf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (-51.61%)
Mutual labels:  elf
Sniffrom
A tool for passive data capture and reconnaissance of serial flash chips. It is used in conjunction with a Saleae logic analyzer to reconstruct flash memory contents and extract contextual information about device operations.
Stars: ✭ 234 (-16.13%)
Mutual labels:  reverse-engineering
Alive reversing
Re-implementation of Abe's Exoddus and Abe's Oddysee
Stars: ✭ 127 (-54.48%)
Mutual labels:  reverse-engineering
301-360 of 543 similar projects