ChaChaNop-Slide / ptrfind
A gdb extension that finds pointers and leak chains for you
☆17Updated last year
Alternatives and similar repositories for ptrfind:
Users that are interested in ptrfind are comparing it to the libraries listed below
- A Python library to debug binary executables, your own way.☆193Updated this week
- VirtuAlization GDb integrations in pwntools☆30Updated last week
- Automatic tool to quickly start a pwn CTF challenge☆41Updated last year
- Kernel PWN Tooklkit aimed mainly for CTF players☆16Updated 8 months ago
- Network analysis tool for Attack Defence CTF☆315Updated 9 months ago
- Many-Time Pad Interactive☆169Updated last year
- GhidRust: Rust decompiler plugin for Ghidra☆279Updated 11 months ago
- 🐉 Export ghidra decompiled code to dwarf sections inside ELF binary☆193Updated last year
- A reversing plugin for cross-decompiler collaboration, built on git.☆634Updated last week
- Fingerprinting TCP/IP☆30Updated 9 months ago
- Dark theme installer for Ghidra☆584Updated last year
- Modern dark theme based on the original ghidra-dark☆142Updated last year
- A bunch of V8 resources (with a security focus)☆13Updated last week
- GEF - GDB Enhanced Features for exploit devs & reversers☆453Updated this week
- various docs (that are interesting, or not, depending on the point of view...)☆112Updated last year
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆611Updated 4 months ago
- Runs exploits, fast.☆82Updated 9 months ago
- A Pythonic Ghidra standard library☆166Updated this week
- My notes on pwn☆281Updated last week
- ☆18Updated 9 months ago
- A python module to facilitate gdb scripting☆10Updated 2 years ago
- ☆12Updated 10 months ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆498Updated 6 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆486Updated 3 years ago
- ☆89Updated 11 months ago
- Apply IDA FLIRT signatures for Ghidra☆200Updated 4 years ago
- ☆11Updated 8 months ago
- Ghidra C++ Class and Run Time Type Information Analyzer☆638Updated last year
- Pwn utilities for Rust.☆11Updated last week
- Ghidra analysis plugin to locate cryptographic constants☆261Updated last year