0xb0bb / pwndra
A collection of pwn/CTF related utilities for Ghidra
☆663Updated 4 months ago
Alternatives and similar repositories for pwndra:
Users that are interested in pwndra are comparing it to the libraries listed below
- Use angr in Ghidra☆566Updated 6 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆475Updated 3 years ago
- Using Intel's PIN tool to solve CTF problems☆496Updated 4 years ago
- ☆630Updated this week
- Ghidra Analysis Enhancer 🐉☆292Updated 4 years ago
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆310Updated 5 years ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database☆529Updated last year
- pwninit - automate starting binary exploit challenges☆897Updated 5 months ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆384Updated 2 years ago
- A Binary Ninja plugin for vulnerability research.☆286Updated 4 months ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆484Updated 3 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆634Updated 4 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆596Updated last month
- Scripts for the Ghidra software reverse engineering suite.☆1,048Updated 4 years ago
- A Trace Explorer for Reverse Engineers☆1,350Updated last year
- Windows Pwnable Study☆330Updated 4 years ago
- repository for kernel exploit practice☆393Updated 5 years ago
- An updated collection of resources targeting browser-exploitation.☆814Updated 3 years ago
- Ghidra Extension to integrate BinDiff for function matching☆262Updated 4 months ago
- Supporting Data Archives for Ghidra☆261Updated 4 years ago
- Plugin for Ghidra to assist reversing Golang binaries☆316Updated 3 years ago
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆719Updated 8 months ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆503Updated 7 months ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆452Updated last year
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆305Updated 2 years ago
- How to build an efficient pwn development environment in 2020☆259Updated 4 years ago
- A realtime assembler/disassembler (formerly known as disasm.ninja)☆292Updated 2 years ago
- ☆785Updated 3 years ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,124Updated last year
- IDA Pro plugin that implements more user-friendly register and stack views☆602Updated last month