GarntS / inspector-gadgetLinks
A cli-based, multi-architecture gadget-finding tool, designed for fast operation, even with large binaries like browser engines and OS kernels.
☆13Updated last year
Alternatives and similar repositories for inspector-gadget
Users that are interested in inspector-gadget are comparing it to the libraries listed below
Sorting:
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆528Updated 4 months ago
- symbolic execution plugin for binary ninja☆334Updated last month
- Slides and materials for the talk Reconstructing Rust Types: A Practical Guide for Reverse Engineers at RE//verse 2025, presented on Febr…☆18Updated 4 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆616Updated 9 months ago
- A Pythonic Ghidra standard library☆174Updated 5 months ago
- Resolve symbols from release rust binaries on Windows☆21Updated last year
- A Python library to debug binary executables, your own way.☆270Updated this week
- A tool for synthesizing code-reuse attacks (aka ROP) from a reference program, powered by logical modeling of Ghidra's `p-code` IL.☆20Updated 2 weeks ago
- GhidRust: Rust decompiler plugin for Ghidra☆313Updated last year
- Core emulator components for Icicle☆243Updated this week
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆394Updated 8 months ago
- Ariadne: Binary Ninja Graph Analysis Plugin☆99Updated 7 months ago
- The Decompilation Wiki: info on all things decompilation☆221Updated 2 weeks ago
- VirtuAlization GDb integrations in pwntools☆35Updated last week
- A snapshotting, coverage-guided fuzzer for software (UEFI, Kernel, firmware, BIOS) built on SIMICS☆311Updated this week
- A reversing plugin for cross-decompiler collaboration, built on git.☆666Updated this week
- Multi-architecture emulation for the modern era.☆224Updated this week
- Automatic tool to quickly start a pwn CTF challenge☆45Updated last year
- ☆184Updated last year
- 🐉 Export ghidra decompiled code to dwarf sections inside ELF binary☆215Updated last year
- Learn to LibAFL with parking-game puzzles.☆70Updated last month
- ☆327Updated last year
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆117Updated last year
- A plugin to introduce interactive symbols into your debugger from your decompiler☆703Updated 5 months ago
- An educational Bochs-based snapshot fuzzer project☆200Updated this week
- Linux anti-debugging and anti-analysis rust library☆329Updated 2 years ago
- An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.☆229Updated last year
- Nix flake for IDA Pro☆19Updated 3 weeks ago
- Rust symbol recovery tool☆72Updated 3 months ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆548Updated last week