Grazfather / mypwndock
My customized docker image used for binary exploitation and RE
☆14Updated 3 years ago
Alternatives and similar repositories for mypwndock:
Users that are interested in mypwndock are comparing it to the libraries listed below
- A thorough library database to assist with binary exploitation tasks.☆197Updated 2 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆158Updated 5 years ago
- ☆26Updated 3 years ago
- realtime cross-tool collaborative reverse engineering☆99Updated 2 years ago
- ☆132Updated 4 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆85Updated last year
- Code and exercises for a workshop on z3 and angr☆226Updated 4 years ago
- Cross-architecture instruction counting for CTF solving☆46Updated 3 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆199Updated 4 years ago
- About as basic of a mutator as you can get, but it does the trick in most situations☆61Updated 4 years ago
- ☆105Updated 5 years ago
- Nampa - FLIRT for (binary) ninjas☆94Updated 3 months ago
- Build a database of libc offsets and ld.so files to simplify exploitation☆12Updated 6 years ago
- A tool for finding the one gadget RCE in libc☆75Updated 4 years ago
- ☆186Updated last week
- ☆28Updated 6 years ago
- Recent Fuzzing Paper☆35Updated last year
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆222Updated 4 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- A fuzzing introspection tool☆165Updated 4 years ago
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆89Updated last year
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆163Updated 2 years ago
- single file ctf/exploit client library - python3, type annotated☆67Updated last year
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆184Updated last year
- A library for patching ELFs☆53Updated 4 years ago
- pwntools library implementation in c++☆46Updated 3 years ago
- Angr integration with Cutter's debugger☆35Updated 5 years ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆45Updated 2 years ago
- Coverage-guided binary fuzzing powered by Frida Stalker☆181Updated 3 years ago
- An interactive memory info for pwning / exploiting☆101Updated last year