ChaChaNop-Slide / ptrfind
A gdb extension that finds pointers and leak chains for you
☆15Updated 11 months ago
Alternatives and similar repositories for ptrfind:
Users that are interested in ptrfind are comparing it to the libraries listed below
- Automatic tool to quickly start a pwn CTF challenge☆40Updated last year
- VirtuAlization GDb integrations in pwntools☆30Updated 3 weeks ago
- libdebug is a python library to automate the debugging of a binary executable.☆155Updated this week
- Modern dark theme based on the original ghidra-dark☆135Updated last year
- 🐉 Export ghidra decompiled code to dwarf sections inside ELF binary☆191Updated last year
- Network analysis tool for Attack Defence CTF☆299Updated 7 months ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆435Updated this week
- GhidRust: Rust decompiler plugin for Ghidra☆269Updated 9 months ago
- Many-Time Pad Interactive☆164Updated last year
- Python Command-Line Ghidra Binary Diffing Engine☆601Updated this week
- A Pythonic Ghidra standard library☆161Updated last month
- A reversing plugin for cross-decompiler collaboration, built on git.☆610Updated last week
- Dark theme installer for Ghidra☆586Updated last year
- Ghidra analysis plugin to locate cryptographic constants☆253Updated last year
- Ghidra Function ID dataset repository☆184Updated 4 years ago
- Runs exploits, fast.☆80Updated 6 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆598Updated 2 months ago
- symbolic execution plugin for binary ninja☆309Updated 11 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆639Updated 5 months ago
- ☆12Updated last year
- Ghidra Extension to integrate BinDiff for function matching☆263Updated this week
- Analyze Golang with Ghidra☆135Updated this week
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆195Updated 3 months ago
- Automation for the rev/pwn experience in GDB☆12Updated last year
- A research decompiler implemented as a Binary Ninja plugin.☆189Updated last month
- An open-source SBox analysis utility☆12Updated last year
- LLEF is a plugin for LLDB to make it more useful for RE and VR☆378Updated 3 weeks ago
- The Decompilation Wiki: info on all things decompilation☆186Updated this week
- Writing a self modifying program to play Bad Apple with it's control flow graph☆44Updated 3 years ago
- various docs (that are interesting, or not, depending on the point of view...)☆102Updated last year