Grazfather / mypwndock
My customized docker image used for binary exploitation and RE
☆14Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for mypwndock
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆159Updated last year
- Cross-architecture instruction counting for CTF solving☆42Updated 2 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆84Updated last year
- ☆131Updated 3 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆199Updated 4 years ago
- Recent Fuzzing Paper☆34Updated last year
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago
- single file ctf/exploit client library - python3, type annotated☆67Updated last year
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆64Updated 3 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- A fuzzing introspection tool☆161Updated 4 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆220Updated 4 years ago
- Code and exercises for a workshop on z3 and angr☆222Updated 3 years ago
- Binary Ninja Debugger Plugin☆142Updated 2 years ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆244Updated 5 years ago
- realtime cross-tool collaborative reverse engineering☆100Updated last year
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 8 months ago
- ☆105Updated 5 years ago
- ☆24Updated 3 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆20Updated 5 years ago
- A library for patching ELFs☆53Updated 3 years ago
- Build a database of libc offsets and ld.so files to simplify exploitation☆12Updated 6 years ago
- ☆85Updated 2 years ago
- Manage building and deploying exploitation challenges with ease☆57Updated 2 weeks ago
- About as basic of a mutator as you can get, but it does the trick in most situations☆58Updated 4 years ago
- ☆27Updated 6 years ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆188Updated 2 years ago
- Coverage-guided binary fuzzing powered by Frida Stalker☆180Updated 3 years ago