Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: elf64

johannst/elfload

Minimal ELF loader mainly for personal projects.

Language: Rust - Size: 10.7 KB - Last synced: about 12 hours ago - Pushed: about 15 hours ago - Stars: 0 - Forks: 0

serge1/ELFIO

ELFIO - ELF (Executable and Linkable Format) reader and producer implemented as a header only C++ library

Language: C++ - Size: 17.4 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 687 - Forks: 146

jchene/42-over-ride

Over Ride is a CTF like challenge about exploiting ELF32 & ELF64 binaries on x86_64 architecture

Language: C - Size: 46.9 KB - Last synced: 21 days ago - Pushed: 23 days ago - Stars: 0 - Forks: 0

horsicq/XELFViewer

ELF file viewer/editor for Windows, Linux and MacOS.

Language: C++ - Size: 7.36 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 1,266 - Forks: 107

7etsuo/elfread

This code is a command-line utility that allows users to display information about ELF (Executable and Linking Format) files.

Language: C - Size: 1.72 MB - Last synced: 17 days ago - Pushed: about 1 month ago - Stars: 4 - Forks: 0

tyfkda/xcc

Toy C compiler for x86-64/aarch64/riscv64/wasm

Language: C - Size: 4.54 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 169 - Forks: 10

BaseMax/FirstAssemblyNASM

[Assembly Series] First Assembly Nasm: Some simple assembly programs X86_64 (elf64)

Language: Assembly - Size: 36.1 KB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 9 - Forks: 0

brimstone/infect

Simple C program to backdoor ELF executables

Language: C - Size: 17.6 KB - Last synced: about 2 months ago - Pushed: about 4 years ago - Stars: 7 - Forks: 5

v420v/vas

x86-64 Assembler written in V

Language: V - Size: 1.05 MB - Last synced: about 1 month ago - Pushed: 6 months ago - Stars: 95 - Forks: 7

BGPavelAng/MasamunpeX

Version Masamunpe for Linux

Language: C - Size: 277 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 5 - Forks: 0

jo12bar/rust-exe-packer

My implementation of the ELF executable packer described in @fasterthanlime's ongoing series.

Language: Rust - Size: 109 KB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 7 - Forks: 0

En14c/Erebus

Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster

Language: C - Size: 6.84 KB - Last synced: about 1 month ago - Pushed: over 4 years ago - Stars: 28 - Forks: 5

carloslack/volundr

ELF x64 toolkit & infection

Language: C - Size: 326 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 11 - Forks: 1

radioactivesnowball/markelf 📦

A small program for embedding a string into the unused ELF header padding

Language: Rust - Size: 1.95 KB - Last synced: 6 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

gandromes/printf_Assembler-FASM

Implementation of printf functions in the Assembler language in the FASM dialect

Language: Assembly - Size: 32.2 KB - Last synced: 6 months ago - Pushed: about 1 year ago - Stars: 1 - Forks: 1

A-Mahla/Nm-Unix

My implementation of Nm Unix command. Works on ELF files : x86, x64, object files and .so files.

Language: C - Size: 1.25 MB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

TheCodeArtist/elf-parser

Identifying/Extracting various sections of an ELF file

Language: Assembly - Size: 43.9 KB - Last synced: 7 months ago - Pushed: about 4 years ago - Stars: 129 - Forks: 44

cronflakes/supreme-umbrella

*nix Internals

Language: C - Size: 57.6 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

ttxine/rpd

RPD is an utility to recover 32 and 64 bit ELF executables from a process dump.

Language: C - Size: 5.86 KB - Last synced: 9 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

cyberfined/fucken

Language: C - Size: 2.93 KB - Last synced: 9 months ago - Pushed: almost 5 years ago - Stars: 0 - Forks: 0

cyberfined/cryptor

Simple elf packer with userland exec

Language: C - Size: 8.79 KB - Last synced: 9 months ago - Pushed: over 1 year ago - Stars: 2 - Forks: 2

pedrolamarao/elf-jvm

ELF parser for JVM runtimes.

Language: Java - Size: 90.8 KB - Last synced: 10 months ago - Pushed: about 2 years ago - Stars: 1 - Forks: 0

LFMP/ARQ1

Arquitetura e Organização de Computadores 1 - CC - UEM

Language: Assembly - Size: 7.07 MB - Last synced: 10 months ago - Pushed: over 5 years ago - Stars: 0 - Forks: 1

mnaruniec/ELF-Postlinker

CLI program for extending and modifying a compiled binary in ELF format (Advanced Topics in Operating Systems assignment #1)

Language: C++ - Size: 448 KB - Last synced: 10 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

wwyqianqian/ELF-Visualization

A readelf-like tool for macOS. Then stream the output to any browser.

Language: C - Size: 4.14 MB - Last synced: 10 months ago - Pushed: about 2 years ago - Stars: 1 - Forks: 1

0xvpr/vpr-extract

A command line tool for the extraction of the .text section of 32/64-bit COFF objects, and ELF64 Relocatable objects.

Language: C++ - Size: 165 KB - Last synced: 12 months ago - Pushed: 12 months ago - Stars: 1 - Forks: 0

hyeonjun17/Python-ELF-File-parser

Language: Python - Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

asarandi/woody-woodpacker

simple elf64 encryptor

Language: C - Size: 4.55 MB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 1 - Forks: 2

0x1CA3/execelf

A utility to run ELF files in memory.

Language: C - Size: 10.7 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 11 - Forks: 4

yalue/elf_reader

A Go library for reading and parsing ELF files

Language: Go - Size: 961 KB - Last synced: 10 months ago - Pushed: about 2 years ago - Stars: 28 - Forks: 4

johannst/dynld

Dynamic linker studies.

Language: C - Size: 140 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 8 - Forks: 0

nikolashn/basque

The C Basque compiler.

Language: C - Size: 805 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 9 - Forks: 0

vishen/go-x64-executable

Generate ELF Linux 64-bit (x86-64) executable manually

Language: Go - Size: 7.81 KB - Last synced: about 1 year ago - Pushed: almost 5 years ago - Stars: 33 - Forks: 6

groolot/epson-tm-t88v-driver

EPSON Thermal TM-T88V Printer Driver - Issues at

Language: C++ - Size: 46.9 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 22 - Forks: 10

Colortear/elf-packer

Encrypts 64-bit elf files that decrypt at runtime.

Language: C - Size: 32.2 KB - Last synced: over 1 year ago - Pushed: almost 4 years ago - Stars: 27 - Forks: 7

esrrhs/selfmd5

计算自身md5的最小ELF64程序.The minimum ELF64 program to calculate its own md5

Language: C - Size: 153 KB - Last synced: over 1 year ago - Pushed: about 3 years ago - Stars: 7 - Forks: 2

louisabricot/override

A CTF-like project about ELF32/64 binary exploitation & buffer overflows

Language: C - Size: 32.2 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

cledant/woody_woodpacker

Elf64 packer for x86-64 with encryption

Language: C - Size: 19.5 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

google85/color-mira-with-params

color mira ELF executable file with parametrized input

Language: C - Size: 6.84 KB - Last synced: over 1 year ago - Pushed: almost 3 years ago - Stars: 3 - Forks: 0

Njord0/ldbg

ldbg is a simple debugging python API for x86 and x86-64 ELF executables.

Language: C - Size: 2.78 MB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 1 - Forks: 0

rzetelskik/elf-converter

A 64 to 32 bit ELF ET_REL file converter.

Language: C++ - Size: 15.5 MB - Last synced: over 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

alagroy-42/note_infector

Simple ELF 64-bits infector with PT_NOTE hijacking.

Language: Assembly - Size: 23.4 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

x0reaxeax/tiny_helloworld

Tiniest "Hello World" ELF executable in C - 113 bytes (i386), 150 bytes (x86_64)

Language: C - Size: 1.95 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

mcdulltii/C-Experiments

Experiments on C/C++ Exploits

Language: C - Size: 1.19 MB - Last synced: over 1 year ago - Pushed: almost 4 years ago - Stars: 20 - Forks: 2

Jibus22/ft_nm

Implementation of nm()

Language: C - Size: 483 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

TruncatedDinosour/low-hello-world

Lower and lower level Hello World programs

Language: Python - Size: 1.95 KB - Last synced: over 1 year ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

3n0wd3n/ASM

What to say just assembly language and C in bash

Language: C - Size: 9.55 MB - Last synced: over 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

asarandi/famine

cross platform elf64/macho64 binary infector

Language: Assembly - Size: 3.46 MB - Last synced: over 1 year ago - Pushed: over 4 years ago - Stars: 4 - Forks: 1

thesc1entist/elfread

display information about ELF files

Language: C - Size: 601 KB - Last synced: over 1 year ago - Pushed: over 2 years ago - Stars: 3 - Forks: 0

jpm5830/elf64reader

Read & display elf64 structures

Language: C - Size: 8.79 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

V-H-R-Oliveira/Cool-Debugger

A ptrace based debugger for dynamic and static linked binaries in ELF format.

Language: C - Size: 85 KB - Last synced: over 1 year ago - Pushed: about 4 years ago - Stars: 3 - Forks: 1

vishen/simple-elf-emulator

Simple emulator for elf64 linux binaries

Language: Go - Size: 93.8 KB - Last synced: about 1 year ago - Pushed: about 4 years ago - Stars: 1 - Forks: 0

V-H-R-Oliveira/Simple-elf-obfuscator

A simple obfuscator targeting dynamic linked Elfs.

Language: C - Size: 8.79 KB - Last synced: over 1 year ago - Pushed: over 4 years ago - Stars: 1 - Forks: 1

AdrianWR/libasm

Short x86 assembly function library. Includes some famous libc functions. Part of 42 galaxy.

Language: C - Size: 36.1 KB - Last synced: over 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

dwil2444/nasm_86

CSCI 485 - 01 assignment in assembly language.

Language: Assembly - Size: 8.79 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

jordan9001/darkelf

Infects an elf64

Language: C - Size: 40 KB - Last synced: over 1 year ago - Pushed: over 6 years ago - Stars: 7 - Forks: 2

das-mensch/sha1asm

sha1 in assembler

Language: Assembly - Size: 3.91 KB - Last synced: about 1 year ago - Pushed: about 5 years ago - Stars: 0 - Forks: 0

kperreau/woody

Projet dans la suite logique de nm/otools qui a pour principe de modifier les headers d'un fichier de type ELF64. Le but ici est de pouvoir ajouter un morceau de code et obfuscer une partie d'un fichier non strippé. Chiffrement du binaire en AES-NI. Codé en: C, ASM, SHELLCODE

Language: C - Size: 4.88 KB - Last synced: over 1 year ago - Pushed: almost 7 years ago - Stars: 1 - Forks: 0