Grazfather / mypwndock
My customized docker image used for binary exploitation and RE
☆14Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for mypwndock
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- Cross-architecture instruction counting for CTF solving☆42Updated 2 years ago
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago
- ☆24Updated 3 years ago
- ☆131Updated 3 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- Manage building and deploying exploitation challenges with ease☆57Updated this week
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆220Updated 4 years ago
- Recent Fuzzing Paper☆34Updated last year
- single file ctf/exploit client library - python3, type annotated☆66Updated last year
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆159Updated last year
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆181Updated 7 months ago
- ☆185Updated 3 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆84Updated last year
- Utility for exploiting the one-time pad (OTP) key reuse vulnerability.☆29Updated 7 years ago
- Useful tips by OTA CTF members☆135Updated 5 years ago
- Coverage-guided binary fuzzing powered by Frida Stalker☆180Updated 3 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆63Updated 3 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated last year
- Code and exercises for a workshop on z3 and angr☆222Updated 3 years ago
- About as basic of a mutator as you can get, but it does the trick in most situations☆58Updated 4 years ago
- Cream of the Crop Pwning Challenges☆31Updated 4 years ago
- A Binary Ninja plugin for vulnerability research.☆280Updated 2 months ago
- DarkNight theme for Ghidra☆125Updated 4 years ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆44Updated 2 years ago
- Upcoming list of ctfs directly in your terminal!☆16Updated last year
- ☆105Updated 5 years ago
- An interactive memory info for pwning / exploiting☆100Updated last year
- Repo for various angr ipython features to give it more of a cli feeling☆53Updated 6 months ago