ChaChaNop-Slide / ptrfind
A gdb extension that finds pointers and leak chains for you
β16Updated last year
Alternatives and similar repositories for ptrfind:
Users that are interested in ptrfind are comparing it to the libraries listed below
- A Python library to debug binary executables, your own way.β177Updated this week
- Automatic tool to quickly start a pwn CTF challengeβ41Updated last year
- π Export ghidra decompiled code to dwarf sections inside ELF binaryβ191Updated last year
- TheZZAZZGlitch's April Fools Event 2021β11Updated 3 years ago
- GEF - GDB Enhanced Features for exploit devs & reversersβ442Updated this week
- Use angr in Ghidraβ575Updated 8 months ago
- GhidRust: Rust decompiler plugin for Ghidraβ276Updated 10 months ago
- Runs exploits, fast.β82Updated 8 months ago
- Ghidra Function ID dataset repositoryβ184Updated 4 years ago
- Network analysis tool for Attack Defence CTFβ312Updated 8 months ago
- Python Command-Line Ghidra Binary Diffing Engineβ615Updated last week
- Kernel PWN Tooklkit aimed mainly for CTF playersβ16Updated 8 months ago
- A Pythonic Ghidra standard libraryβ165Updated 2 weeks ago
- VirtuAlization GDb integrations in pwntoolsβ30Updated 2 months ago
- β12Updated last year
- Apply IDA FLIRT signatures for Ghidraβ199Updated 4 years ago
- A plugin to introduce interactive symbols into your debugger from your decompilerβ653Updated this week
- pwninit - automate starting binary exploit challengesβ925Updated 7 months ago
- Many-Time Pad Interactiveβ170Updated last year
- Fingerprinting TCP/IPβ26Updated 8 months ago
- β161Updated 2 years ago
- IDA Pro plugin to manage classesβ320Updated 6 months ago
- β657Updated this week
- radius2 is a fast binary emulation and symbolic execution framework using radare2β603Updated 3 months ago
- A reversing plugin for cross-decompiler collaboration, built on git.β629Updated last week
- A blazing fastβ’ multithreaded ROP Gadget finder. ropper / ropgadget alternativeβ495Updated 5 months ago
- various docs (that are interesting, or not, depending on the point of view...)β109Updated last year
- Python snippets for Ghidra's Program and Decompiler APIsβ787Updated last year
- A collection of pwn/CTF related utilities for Ghidraβ670Updated 6 months ago
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.β200Updated 5 months ago