andreafioraldi / r2angrdbg
Use angr inside the radare2 debugger. Create an angr state from the current debugger state.
☆34Updated 5 years ago
Alternatives and similar repositories for r2angrdbg:
Users that are interested in r2angrdbg are comparing it to the libraries listed below
- Course sample for SMT-Based Binary Program Analysis training class☆31Updated 6 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- ☆39Updated 3 years ago
- ☆87Updated 9 years ago
- A pytest module for The Interactive Disassembler and IDAPython; Record and Replay IDAPython API, execute inside IDA or use mockups of IDA…☆47Updated 6 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆93Updated 3 years ago
- ☆33Updated 9 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 8 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- run AFL with pintool☆65Updated 4 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆63Updated 5 years ago
- Bootloader research tools (very much a work in progress)☆37Updated 5 years ago
- Abstract library to generate angr states from a debugger state☆59Updated 4 years ago
- Automatic Vulnerability Discovery☆37Updated 5 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Memory fuzzing based on sinn3r's In Memory Fuzzer☆26Updated 12 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆39Updated 6 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Source code for building an exploitable linux kernel challenge iso.☆44Updated 11 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- A fuzz job for ClamAV☆31Updated 8 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- A framework to fuzz Word Quick Fields☆18Updated 6 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- CansecWest2016 - Getting Physical: Extreme Abuse of Intel Based Paging Systems☆27Updated 8 years ago