ctf_import Logo

ctf_import

0
Free
Updated 11 March 2025
Visit Website

A small library that allows you to run basic functions from stripped binaries cross platform. This library is designed for you to be able to quickly call functions from a stripped binary. All you need is the file name, the function offset, and the function signature. You can get these by reverse engineering the binary in IDA or Binary Ninja. void *import(char *file, size_t offset) #include "ctf_import.h" int main() { int (* fib)(int); // a.out is a binary with a fibonacci function at offset 0xf00 fib = (int (*)(int)) import("a.out", 0xf00); printf("%d %d %d %d %d\n", fib(1), fib(2), fib(3), fib(4), fib(5)); } To compile: $ gcc example.c ctf_import.c -o example $ ./example > 1 1 2 3 5 Notes: Although the code will run "cross-OS", it will not run cross architecture. Additionally, this does not handle syscalls and anything that interacts with globals.

FEATURES

SIMILAR TOOLS

IDA Pro plugin for finding crypto constants

A tool for translating Dalvik bytecode to Java bytecode for analyzing Android applications.

Pwndbg is a GDB plug-in that enhances the debugging experience for low-level software developers, hardware hackers, reverse-engineers, and exploit developers.

Automated blind-xss search for Burp Suite

Holistic malware analysis platform with interactive sandbox, static analyzer, and emulation capabilities.

A framework for creating XNU based rootkits for OS X and iOS security research

A binary analysis and management framework for organizing and analyzing malware and exploit samples, and creating plugins.

Yabin creates Yara signatures from malware to find similar samples.

angr is a Python 3 library for binary analysis with various capabilities like symbolic execution and decompilation.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved