Gil-Tayar / CyberWorldLinks
☆19Updated 4 years ago
Alternatives and similar repositories for CyberWorld
Users that are interested in CyberWorld are comparing it to the libraries listed below
Sorting:
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆452Updated last year
- All Files, Scripts, and exploits can be found here☆67Updated 4 years ago
- Extra goodies for GEF to (try to) make GDB suck even less☆167Updated 6 months ago
- Linux & Android Kernel Vulnerability research and exploitation☆53Updated last year
- Use angr in Ghidra☆607Updated last year
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆266Updated 9 months ago
- Kernel development & exploitation practice environment.☆234Updated 2 years ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆526Updated 3 months ago
- Android Kernel Exploitation☆623Updated 3 years ago
- ☆327Updated last year
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆753Updated last year
- ASLR bypass without infoleak☆160Updated 3 years ago
- A research paper about the internals of memory management and heap exploitation☆26Updated 2 years ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆695Updated 4 months ago
- FSOP Again☆25Updated 3 years ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆632Updated 6 months ago
- repository for kernel exploit practice☆408Updated 5 years ago
- Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.☆565Updated 2 months ago
- Windows Pwnable Study☆376Updated 2 months ago
- 🐍 Solving CTF challenges using Z3 and Python☆61Updated 2 years ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆531Updated last week
- helps visualize heap operations for pwn and debugging☆323Updated 2 years ago
- A list of open source reverse engineering tools with a focus on binary analysis☆219Updated last year
- A set of vulnerable C code snippets (with mapped CVEs)☆79Updated last year
- Very simple script(s) to hasten binary exploit creation☆92Updated 4 years ago
- Python snippets for Ghidra's Program and Decompiler APIs☆835Updated 2 years ago
- Framework for Automating Fuzzable Target Discovery with Static Analysis.☆535Updated last year
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆163Updated 10 months ago
- A lightweight dynamic instrumentation library☆1,277Updated 5 months ago
- I will upload challenges I create for various ctf's or educational purposes here.☆24Updated 3 years ago