ChaChaNop-Slide / ptrfind
A gdb extension that finds pointers and leak chains for you
☆15Updated 10 months ago
Alternatives and similar repositories for ptrfind:
Users that are interested in ptrfind are comparing it to the libraries listed below
- Automatic tool to quickly start a pwn CTF challenge☆39Updated last year
- libdebug is a python library to automate the debugging of a binary executable.☆140Updated this week
- Network analysis tool for Attack Defence CTF☆292Updated 6 months ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆423Updated this week
- 🐉 Export ghidra decompiled code to dwarf sections inside ELF binary☆189Updated last year
- VirtuAlization GDb integrations in pwntools☆30Updated 2 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆632Updated 4 months ago
- ☆10Updated 3 months ago
- Many-Time Pad Interactive☆163Updated 11 months ago
- My notes on pwn☆271Updated 3 weeks ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆364Updated this week
- GhidRust: Rust decompiler plugin for Ghidra☆265Updated 8 months ago
- Kernel PWN Tooklkit aimed mainly for CTF players☆14Updated 5 months ago
- A research decompiler implemented as a Binary Ninja plugin.☆182Updated 2 weeks ago
- A reversing plugin for cross-decompiler collaboration, built on git.☆604Updated this week
- Python Command-Line Ghidra Binary Diffing Engine☆561Updated last month
- Modern dark theme based on the original ghidra-dark☆129Updated last year
- Runs exploits, fast.☆78Updated 5 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆596Updated last month
- IDA Pro plugin to manage classes☆300Updated 4 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆474Updated 3 years ago
- ☆627Updated this week
- symbolic execution plugin for binary ninja☆305Updated 10 months ago
- ☆12Updated 7 months ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆383Updated 2 years ago
- LLEF is a plugin for LLDB to make it more useful for RE and VR☆357Updated 5 months ago
- Generates `.pyi` type stubs for the entire Ghidra API☆150Updated 2 months ago
- ☆74Updated 8 months ago
- A Pythonic Ghidra standard library☆156Updated 2 weeks ago
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆189Updated 2 months ago