0xSoEasY / angr-wrapper
angr-wrapper is a simple script to automatise and accelerate your basic use of angr (to solve CTF challenges for example)
☆14Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for angr-wrapper
- ☆42Updated 2 years ago
- ☆45Updated last year
- various docs (that are interesting, or not, depending on the point of view...)☆98Updated 10 months ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆96Updated 2 months ago
- A tool for automating setup of kernel pwn challenges☆49Updated this week
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆45Updated 5 months ago
- Web interface to explore Suricata EVE outputs☆42Updated this week
- My personnal repository☆9Updated 8 months ago
- The danger of repetivive format string vulnerabilities and abusing exit on full RELRO☆16Updated 2 years ago
- All Files, Scripts, and exploits can be found here☆60Updated 3 years ago
- Leveraging patch diffing to discover new vulnerabilities☆108Updated last month
- FSOP Again☆19Updated 2 years ago
- Binary Type Inference Ghidra Plugin☆144Updated 9 months ago
- ASLR bypass without infoleak☆152Updated 3 years ago
- An automatic Blind ROP exploitation tool☆190Updated last year
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆233Updated this week
- Collection of pwn techniques☆25Updated 2 years ago
- ☆175Updated 11 months ago
- ☆142Updated this week
- A GDB+GEF-style debugger for unloading Python pickles☆60Updated last month
- Resolve symbols from release rust binaries on Windows☆19Updated 10 months ago
- Infrastructure for the Potluck CTF☆21Updated 8 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago
- PASTIS: Collaborative Fuzzing Framework☆157Updated 3 months ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆187Updated 2 years ago
- archive of the released challenges from corCTF 2021☆22Updated 3 years ago
- ☆123Updated last year
- Repository with the downloadable files and server files for the 2021 K3RN3LCTF.☆28Updated 3 years ago
- ☆36Updated last year
- An educational Bochs-based snapshot fuzzer project☆155Updated 3 months ago