MarcoBalossini / gdbPyLinks
A python module to facilitate gdb scripting
☆10Updated 2 years ago
Alternatives and similar repositories for gdbPy
Users that are interested in gdbPy are comparing it to the libraries listed below
Sorting:
- Automatic tool to quickly start a pwn CTF challenge☆45Updated 2 years ago
- A Python library to debug binary executables, your own way.☆290Updated last week
- ☆15Updated 6 months ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆588Updated this week
- Many-Time Pad Interactive☆177Updated last year
- pwninit - automate starting binary exploit challenges☆1,036Updated 2 weeks ago
- Network analysis tool for Attack Defence CTF☆406Updated 2 months ago
- kernel-pwn and writeup collection☆682Updated 2 years ago
- 🎁A convenient glibc binary and debug file downloader and source code auto builder☆24Updated 10 months ago
- ☆12Updated 2 years ago
- Write-ups for various CTF☆214Updated 3 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆762Updated last week
- ☆1,088Updated last year
- ☆21Updated last year
- a repository for CTF write-ups☆17Updated last year
- CTFNote is a collaborative tool aiming to help CTF teams to organise their work.☆589Updated 2 months ago
- ☆45Updated 2 years ago
- ropr with some tweaks for better linux kernel support☆34Updated 7 months ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆537Updated 6 months ago
- My notes on pwn☆290Updated 3 months ago
- Use angr in Ghidra☆616Updated last year
- Scarica il file e mandami un writeup se riesci a risolvere la CTF :)☆23Updated 2 years ago
- VirtuAlization GDb integrations in pwntools☆38Updated last month
- Source code and documentation for TeamItaly CTF 2022 challenges☆44Updated 2 years ago
- Cheatsheet useful for solving Python-related challenges during CTFs.☆87Updated 2 weeks ago
- knowledge is power☆228Updated 4 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆622Updated last year
- An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.☆249Updated last year
- An open-source SBox analysis utility☆18Updated 8 months ago
- Writeups ufficiali delle challenge proposte ad OliCyber.IT☆57Updated 3 months ago