ChaChaNop-Slide / ptrfind
A gdb extension that finds pointers and leak chains for you
☆17Updated last year
Alternatives and similar repositories for ptrfind
Users that are interested in ptrfind are comparing it to the libraries listed below
Sorting:
- A Python library to debug binary executables, your own way.☆202Updated this week
- Automatic tool to quickly start a pwn CTF challenge☆43Updated last year
- VirtuAlization GDb integrations in pwntools☆30Updated last month
- GEF - GDB Enhanced Features for exploit devs & reversers☆475Updated this week
- 🐉 Export ghidra decompiled code to dwarf sections inside ELF binary☆194Updated last year
- pwninit - automate starting binary exploit challenges☆932Updated 9 months ago
- Firegex, a firewall for Attack-Defense CTFs☆56Updated last week
- Network analysis tool for Attack Defence CTF☆319Updated 9 months ago
- GhidRust: Rust decompiler plugin for Ghidra☆284Updated 11 months ago
- A reversing plugin for cross-decompiler collaboration, built on git.☆638Updated 3 weeks ago
- various docs (that are interesting, or not, depending on the point of view...)☆113Updated last year
- Many-Time Pad Interactive☆171Updated last year
- Kernel PWN Tooklkit aimed mainly for CTF players☆16Updated 9 months ago
- Runs exploits, fast.☆82Updated 9 months ago
- ☆15Updated 2 weeks ago
- My notes on pwn☆284Updated last month
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆613Updated 4 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆669Updated 3 weeks ago
- Fingerprinting TCP/IP☆31Updated 10 months ago
- ☆674Updated last month
- An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.☆205Updated 9 months ago
- kernel-pwn and writeup collection☆614Updated last year
- Dark theme installer for Ghidra☆584Updated 2 years ago
- Modern dark theme based on the original ghidra-dark☆143Updated 2 years ago
- Use angr in Ghidra☆584Updated 9 months ago
- ☆163Updated 2 years ago
- A python module to facilitate gdb scripting☆10Updated 2 years ago
- Python Command-Line Ghidra Binary Diffing Engine☆630Updated this week
- ☆1,028Updated last year
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆502Updated 7 months ago