GarntS / inspector-gadgetLinks
A cli-based, multi-architecture gadget-finding tool, designed for fast operation, even with large binaries like browser engines and OS kernels.
☆17Updated last year
Alternatives and similar repositories for inspector-gadget
Users that are interested in inspector-gadget are comparing it to the libraries listed below
Sorting:
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆532Updated 4 months ago
 - VirtuAlization GDb integrations in pwntools☆36Updated last month
 - A Python library to debug binary executables, your own way.☆281Updated this week
 - radius2 is a fast binary emulation and symbolic execution framework using radare2☆620Updated 10 months ago
 - Slides and materials for the talk Reconstructing Rust Types: A Practical Guide for Reverse Engineers at RE//verse 2025, presented on Febr…☆18Updated 5 months ago
 - various docs (that are interesting, or not, depending on the point of view...)☆130Updated last year
 - A Pythonic Ghidra standard library☆174Updated this week
 - An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.☆237Updated last year
 - GEF - GDB Enhanced Features for exploit devs & reversers☆563Updated this week
 - The Decompilation Wiki: info on all things decompilation☆224Updated 2 weeks ago
 - symbolic execution plugin for binary ninja☆337Updated 2 weeks ago
 - 🐉 Export ghidra decompiled code to dwarf sections inside ELF binary☆216Updated 2 years ago
 - An educational Bochs-based snapshot fuzzer project☆217Updated last week
 - A tool for synthesizing code-reuse attacks (aka ROP) from a reference program, powered by logical modeling of Ghidra's `p-code` IL.☆22Updated 3 weeks ago
 - ropr with some tweaks for better linux kernel support☆31Updated 6 months ago
 - ☆13Updated 4 months ago
 - Core emulator components for Icicle☆252Updated 2 weeks ago
 - Write dynamic binary analysis tools in Python☆126Updated 3 months ago
 - Ariadne: Binary Ninja Graph Analysis Plugin☆102Updated 8 months ago
 - Automatic tool to quickly start a pwn CTF challenge☆45Updated 2 years ago
 - ☆184Updated last year
 - ☆327Updated last year
 - A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆65Updated 5 months ago
 - Cross-platform harnessing framework designed for Nyx-based fuzzers☆27Updated 8 months ago
 - A snapshotting, coverage-guided fuzzer for software (UEFI, Kernel, firmware, BIOS) built on SIMICS☆314Updated last week
 - Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆118Updated last year
 - A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆397Updated 9 months ago
 - GEF - GDB Enhanced Features for exploit devs & reversers☆22Updated last year
 - Quarkslab Bindiffer but not only !☆211Updated 5 months ago
 - A plugin to introduce interactive symbols into your debugger from your decompiler☆712Updated 2 weeks ago