Guided Hacking
Guided Hacking
  • 466
  • 15 955 385
ELF File Format Explained
🔥 Learn How The ELF File Format Works
👨‍💻 Buy Our Courses: guidedhacking.com/register/
💰 Donate on Patreon: patreon.com/guidedhacking
❤️ Follow us on Social Media: linktr.ee/guidedhacking
🔗 Learn More: guidedhacking.com/threads/elf-file-format-explained.20619/
❤️ Thank You to Malcore: link.malcore.io/redirect/guidedhacking
👨‍💻 Script & Visuals by rexir: guidedhacking.com/members/280340/
👩‍💻 Narration by wahsami: guidedhacking.com/members/wahsami.278740/
📜 Video Description:
What is the ELF File Format?
The ELF (Executable and Linkable Format) is a standard file format used in Unix-like operating systems for executables, object code, shared libraries, and core dumps. It is designed to support various features such as dynamic linking, executable generation, and core file creation. The format's flexibility and extensibility make it an essential part of system-level programming on Linux, Solaris, FreeBSD, and other Unix-based systems. The ELF file is divided into three main sections: the ELF header, the program header table, and the section header table, each serving distinct purposes in the file's execution and linking processes.
COFF vs. ELF File Format
The COFF (Common Object File Format) and ELF (Executable and Linkable Format) are both file formats for executables, object code, and shared libraries. COFF, used primarily in older Unix systems and some Windows applications, is simpler but less flexible than ELF. ELF, developed as a successor to COFF, offers enhanced features such as better support for dynamic linking and more detailed metadata structures. While COFF uses fixed-size headers and is relatively straightforward, ELF's extensible and modular design allows for more complex and powerful executable management. As a result, ELF has become the preferred format for modern Unix-like operating systems, providing greater capabilities and efficiency in program execution and development.
ELF File Format vs Windows PE File Format
The ELF (Executable and Linkable Format) and Windows PE (Portable Executable) file formats serve similar purposes on different operating systems. ELF is the standard for Unix-like systems, including Linux, while PE is used on Windows. Both formats encapsulate executable code, data, and metadata necessary for program execution and dynamic linking. However, they differ significantly in structure and design principles. ELF is more flexible and supports features like position-independent code (PIC) and dynamic loading with greater ease. In contrast, PE is tailored to the Windows environment, integrating tightly with the Windows loader and operating system features such as the Win32 API. While ELF provides extensive support for various Unix system capabilities, PE's design focuses on Windows-specific functionalities, making each format optimal for its respective operating system.
📝 Timestamps:
00:00 ELF File Format Header
1:35 Malcore.io = DANK
02:38 ELF Header Continued
03:30 Program Header
05:10 Section Headers
06:03 Handling and Attributes
✏️ Tags:
What is the ELF Header
COFF Loader
ELF file structure
executable and linkable format
COFF File Format
COFF headers
COFF header file
COFF file structure
COFF file sections
executable and linkable file format
ELF file
What is the ELF Header?
ELF Loader
What is the ELF Header
COFF header
COFF format
What is the ELF format?
ELF header file
ELF file reverse engineering
ELF file analysis
What is the ELF Header, you ask? It is the first section of an ELF file that contains essential metadata. The COFF Loader is used to load COFF files into memory. The ELF file structure includes the ELF header, program headers, and section headers. The executable and linkable format (ELF) is standard for Unix-like systems. The COFF File Format is an older format used in Unix and some Windows systems. COFF headers contain information necessary for loading and linking. The COFF header file includes the definitions for the COFF format. The COFF file structure organizes code, data, and other information. COFF file sections contain specific types of data, such as code or relocations. The executable and linkable format file format is widely used for executables and shared libraries. An ELF file is an instance of the ELF format used in Unix-like systems. What is the ELF Header? It is the part of the ELF file that provides essential information for execution. The ELF Loader loads ELF files into memory for execution.
how to parse the ELF header
COFF file format
executable and linkable format
ELF file format reverse engineering
ELF File Format
ELF file format explained
COFF file format
ELF file format explained
ELF file reverse engineering
COFF
coff file format
COFF files
ELF file sections
ELF Loader
ELF file debugging
COFF files
coff
ELF headers
zhlédnutí: 2 710

Video

Linux Fuzzing Tutorial with AFL Fuzzer
zhlédnutí 4,5KPřed měsícem
🔥 Learn How To Fuzz Linux Binaries with AFL 👨‍💻 Buy Our Courses: guidedhacking.com/register/ 💰 Donate on Patreon: patreon.com/guidedhacking ❤️ Follow us on Social Media: linktr.ee/guidedhacking 🔗 Full Video: guidedhacking.com/threads/linux-fuzzing-with-afl-xpdf-cve-2019-13288.20567/ ❤️ Try Malcore For FREE : link.malcore.io/redirect/guidedhacking Credits to Antonio Morales and Fuzzing101​ First...
Windows PE File Format Explained
zhlédnutí 4,8KPřed 2 měsíci
🔥 Learn How The PE File Format Works 👨‍💻 Buy Our Courses: guidedhacking.com/register/ 💰 Donate on Patreon: patreon.com/guidedhacking ❤️ Follow us on Social Media: linktr.ee/guidedhacking 🔗 Article Link: guidedhacking.com/threads/pe-header-explained-dissecting-windows-binaries.20512/ ❤️ Try Malcore For FREE : link.malcore.io/redirect/guidedhacking 📜 Video Description: After learning the basics o...
Calling Conventions For Reverse Engineering
zhlédnutí 6KPřed 2 měsíci
🔥 Learn How Calling Conventions Work For Reverse Engineering & Game Hacking 👨‍💻 Buy Our Courses: guidedhacking.com/register/ 💰 Donate on Patreon: patreon.com/guidedhacking ❤️ Follow us on Social Media: linktr.ee/guidedhacking 🔗 Learn More: guidedhacking.com/threads/calling-conventions-for-reverse-engineering.20586/ ❤️ Thank You to Malcore: link.malcore.io/redirect/guidedhacking 👨‍💻 Script & Vis...
Learn Assembly for Game Hacking
zhlédnutí 23KPřed 2 měsíci
🔥 Learn How Assembly Works For Game Hacking! 👨‍💻 Buy Our Courses: guidedhacking.com/register/ ❤️ Follow us on Social Media: linktr.ee/guidedhacking 🏆 Try Malcore for FREE: link.malcore.io/redirect/guidedhacking 🔗 Text Tutorial: guidedhacking.com/threads/learn-assembly-for-game-hacking.20569/ 🔗 Video Creator: guidedhacking.com/members/codenulls.272722/ 📜 Video Description: Learn assembly basics ...
How to Learn Game Hacking
zhlédnutí 22KPřed 3 měsíci
🔥 How Do You Learn Game Hacking? It's easy - just follow our courses. 👨‍💻 Buy Our Courses: guidedhacking.com/register/ 💰 Donate on Patreon: patreon.com/guidedhacking ❤️ Follow us on Social Media: linktr.ee/guidedhacking If you're asking yourself the question "How to learn game hacking?", the answer has always been and will always be GuidedHacking.com. That's been the whole point of Guided Hacki...
Anti-Debug with Structured Exception Handling + Trap Flag
zhlédnutí 4KPřed 3 měsíci
Anti-Debug with Structured Exception Handling Trap Flag
Simple JavaScript Aimbot - HTML5 Game Hacking
zhlédnutí 8KPřed 5 měsíci
Simple JavaScript Aimbot - HTML5 Game Hacking
Rust-Lang Game Hacking - Internal Cheat on MacOS
zhlédnutí 6KPřed 5 měsíci
Rust-Lang Game Hacking - Internal Cheat on MacOS
MacOS Game Hacking In Rust-Lang
zhlédnutí 8KPřed 6 měsíci
MacOS Game Hacking In Rust-Lang
Writing Exploits for IoT N-Days?? Zyxel CVE-2023-35138
zhlédnutí 8KPřed 6 měsíci
Writing Exploits for IoT N-Days?? Zyxel CVE-2023-35138
Partial Return Address Overwrite - Exploit Dev 10
zhlédnutí 3,4KPřed 7 měsíci
Partial Return Address Overwrite - Exploit Dev 10
Vuln Research in VIDEO GAMES?!?!
zhlédnutí 10KPřed 7 měsíci
Vuln Research in VIDEO GAMES?!?!
WTF is Egg Hunter Shellcode? - Exploit Dev 11
zhlédnutí 3,9KPřed 7 měsíci
WTF is Egg Hunter Shellcode? - Exploit Dev 11
How to Detect Threads & Bypass Anti-Cheat Detection
zhlédnutí 18KPřed 8 měsíci
How to Detect Threads & Bypass Anti-Cheat Detection
Squally - The Game That Teaches Assembly
zhlédnutí 6KPřed 8 měsíci
Squally - The Game That Teaches Assembly
Frida Hooking Tutorial - Android Game Hacking
zhlédnutí 26KPřed 8 měsíci
Frida Hooking Tutorial - Android Game Hacking
Linux Buffer Overflow - Exploit Development 9
zhlédnutí 2,9KPřed 8 měsíci
Linux Buffer Overflow - Exploit Development 9
Easy JSON ImGui Config Files for Hack Menus
zhlédnutí 6KPřed 8 měsíci
Easy JSON ImGui Config Files for Hack Menus
Time Based Anti-Debug Techniques
zhlédnutí 8KPřed 8 měsíci
Time Based Anti-Debug Techniques
Z3 Explained - Satisfiability Modulo Theories & SMT Solvers
zhlédnutí 7KPřed 9 měsíci
Z3 Explained - Satisfiability Modulo Theories & SMT Solvers
How to Bypass Anti-Cheat for MODERN Game Hacking!
zhlédnutí 70KPřed 9 měsíci
How to Bypass Anti-Cheat for MODERN Game Hacking!
How to Bypass ASLR - Exploit Development 8 - Ekoparty 2019 Challenge
zhlédnutí 6KPřed 10 měsíci
How to Bypass ASLR - Exploit Development 8 - Ekoparty 2019 Challenge
Reverse Engineering a HWID Spoofer
zhlédnutí 42KPřed 10 měsíci
Reverse Engineering a HWID Spoofer
How to Find Velocity Address in Cheat Engine - GHS108
zhlédnutí 15KPřed 10 měsíci
How to Find Velocity Address in Cheat Engine - GHS108
How To Identify File Types - File Format Analysis Tools
zhlédnutí 3,9KPřed 10 měsíci
How To Identify File Types - File Format Analysis Tools
How to Hook Steam Overlay Tutorial - 64-bit IMGUI Hook
zhlédnutí 17KPřed 11 měsíci
How to Hook Steam Overlay Tutorial - 64-bit IMGUI Hook
Best SysInternals Tools for Malware Analysis
zhlédnutí 7KPřed 11 měsíci
Best SysInternals Tools for Malware Analysis
x64 Virtual Address Translation
zhlédnutí 6KPřed 11 měsíci
x64 Virtual Address Translation
Binary Comparisons for Patch Diffing - BinDiff Tutorial
zhlédnutí 6KPřed 11 měsíci
Binary Comparisons for Patch Diffing - BinDiff Tutorial