Quantcast
Channel: elf – Security List Network™
Browsing latest articles
Browse All 25 View Live

Image may be NSFW.
Clik here to view.

Peach Fuzz – Vulnerability Scanning Framework.

This tool aims to look through files in a given directory to detect any unsafe, vulnerable, or dangerous function calls. It is designed to be extensible and easy to understand; you can “plug-and-play”...

View Article



Image may be NSFW.
Clik here to view.

The Backdoor Factory (BDF) v3.4.0 – Patch PE, ELF, Mach-O binaries with...

Changelog v3.4.0 6/19/2016: + Added the preprocessor and other optimizations + The preprocessor allows the user to modify the binary prior to payload injection + Invoke with the -p flag + See samples...

View Article

Image may be NSFW.
Clik here to view.

Msfvenom Payload Creator (MPC) v-1.4.3.

Changelog v1.4.3 : + mpc.sh: Removes the use of IPv6 when in the IP selection menu, as it’s not yet supported. Msfvenom Payload Creator (MPC) is a wrapper to generate multiple types of payloads, based...

View Article

Image may be NSFW.
Clik here to view.

elfshell is a GNU program used to extract shellcodes from ELF binary files.

elfshell is a GNU program used to extract shellcodes from ELF binary files. that helps exploiting ELF binary files & helps security guys to extract machine executable code, from diffrent parts of...

View Article

Image may be NSFW.
Clik here to view.

radare2 v0.10.6 codename: Sleepy Autumn – unix-like reverse engineering...

Changelog radare2 0.10.6 codename Sleepy Autumn: Commands * Implement oom to reopen file in malloc:// * Add zs as an alias for z/ * Implement zo command * Rename command Vvm to Vvr * Implement...

View Article


Image may be NSFW.
Clik here to view.

radare2 v1.1.0 codename: preccc – reverse engineering framework and...

Changelog radare2 v1.1.0 19/12/2016: * New commands: + fla to automatically compute the size of all flags matching glob + pdC to show comments found in N instructions + pir is like ‘pdr’ but with ‘pI’...

View Article

Image may be NSFW.
Clik here to view.

The Backdoor Factory (BDF) v3.4.2 – Patch PE, ELF, Mach-O binaries with...

NOTICE: For security professionals and researchers only. Changelog The Backdoor Factory (BDF)v3.4.2 1/11/2017: * fix entry point instruction trucation (rare) and copyright updates. BDFactory v3.4.0...

View Article

Image may be NSFW.
Clik here to view.

crop – C-style language ROP Compiler for CFI-hardened system attacks.

crop is a simple compiler for ROP gadgets. Will be optimized for CFI-based attacks. Dependencies: + Python 2.7.x + Elf Binary + NASM Todo: + creating the smallest x86 ELF binary that would execute...

View Article


Image may be NSFW.
Clik here to view.

retrace is a versatile security vulnerability/bug discovery tool.

retrace is a versatile security vulnerability / bug discovery tool through monitoring and modifying the behavior of compiled binaries on Linux, OpenBSD/FreeBSD/NetBSD (shared object) and macOS (dynamic...

View Article


Image may be NSFW.
Clik here to view.

ASLRay – Linux ELF x32/x64 ASLR DEP/NX bypass exploits with stack-spraying.

ASLRay is a Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying. Properties: + ASLR bypass + DEP/NX bypass + Cross-platform + Minimalistic + Simplicity + Unpatchable Dependencies: – Linux...

View Article

Image may be NSFW.
Clik here to view.

Reverset is a reverse engineering and binary analysis tool.

Reverset is a lightweight portable reverse engineering and binary analysis tool. Currently supports the entire standard x86 instruction set, with coming support for x87 fpu, avx, and sse instructions....

View Article

Image may be NSFW.
Clik here to view.

BinSkim Binary Analyzer.

BinSkim is a checker that examines Portable Executable (PE) files and their associated Program Database File Formats (PDB) to identify various security problems. These include: * Use of Outdated...

View Article
Browsing latest articles
Browse All 25 View Live




Latest Images