Skip to content

Gu1nness/pyelftools

 
 

Repository files navigation

Introduction: what is pyelftools?

pyelftools is a pure-Python library for parsing and analyzing ELF files and DWARF debugging information. See the User's guide for more details.

Pre-requisites

As a user of pyelftools, one only needs Python to run. It works with Python versions 2.7 and 3.x (x >= 2). For hacking on pyelftools the requirements are a bit more strict, please see the hacking guide.

Installing

pyelftools can be installed from PyPI (Python package index):

> pip install pyelftools

Alternatively, you can download the source distribution for the most recent and historic versions from the Downloads tab on the pyelftools project page (by going to Tags). Then, you can install from source, as usual:

> python setup.py install

Since pyelftools is a work in progress, it's recommended to have the most recent version of the code. This can be done by downloading the master zip file or just cloning the Git repository.

Since pyelftools has no external dependencies, it's also easy to use it without installing, by locally adjusting PYTHONPATH.

How to use it?

pyelftools is a regular Python library: you import and invoke it from your own code. For a detailed usage guide and links to examples, please consult the user's guide.

License

pyelftools is open source software. Its code is in the public domain. See the LICENSE file for more details.

CI Status

pyelftools has automatic testing enabled through the convenient Travis CI project. Here is the latest build status:

image

About

Parsing ELF and DWARF in Python

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 98.1%
  • C 1.8%
  • Other 0.1%