Grazfather / mypwndock
My customized docker image used for binary exploitation and RE
☆14Updated 3 years ago
Alternatives and similar repositories for mypwndock:
Users that are interested in mypwndock are comparing it to the libraries listed below
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- single file ctf/exploit client library - python3, type annotated☆67Updated last year
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆221Updated 4 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- Build a database of libc offsets and ld.so files to simplify exploitation☆12Updated 6 years ago
- Setup for a pwning VM☆60Updated 6 years ago
- ☆25Updated 3 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- Recent Fuzzing Paper☆35Updated last year
- About as basic of a mutator as you can get, but it does the trick in most situations☆59Updated 4 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆85Updated last year
- Useful tips by OTA CTF members☆136Updated 5 years ago
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago
- Cross-architecture instruction counting for CTF solving☆45Updated 2 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆20Updated 5 years ago
- Exploiting challenges in Linux and Windows☆121Updated 5 years ago
- ☆131Updated 3 years ago
- ☆105Updated 5 years ago
- GlibC Malloc for Exploiters presentation☆146Updated 5 years ago
- This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.☆142Updated last year
- Official training ground for the OTA CTF team☆39Updated 2 years ago
- A fuzzing introspection tool☆162Updated 4 years ago
- A library for patching ELFs☆53Updated 4 years ago
- Code and exercises for a workshop on z3 and angr☆223Updated 4 years ago
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆163Updated 2 years ago
- Coverage-guided binary fuzzing powered by Frida Stalker☆181Updated 3 years ago
- Angr integration with Cutter's debugger☆34Updated 4 years ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago