angr / angr-doc
Documentation for the angr suite
☆839Updated last year
Related projects ⓘ
Alternatives and complementary repositories for angr-doc
- ☆973Updated 8 months ago
- Driller: augmenting AFL with symbolic execution!☆904Updated 2 years ago
- The official angr GUI.☆907Updated this week
- ☆610Updated last month
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆739Updated 2 years ago
- IDA 2016 plugin contest winner! Symbolic Execution just one-click away!☆1,499Updated 2 months ago
- binary patching from Python☆631Updated last year
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆596Updated last year
- Provide powerful tools for seccomp analysis☆987Updated 2 weeks ago
- gdb for pwn☆893Updated 3 months ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,868Updated 3 weeks ago
- Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.☆635Updated last month
- Using Intel's PIN tool to solve CTF problems☆491Updated 4 years ago
- Simplify format string exploitation.☆339Updated 3 years ago
- Pintool example and PoC for dynamic binary analysis☆580Updated 2 years ago
- IDA FLIRT Signature Database☆840Updated 2 years ago
- A Coverage Explorer for Reverse Engineers☆2,258Updated 4 months ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- Visualization of heap operations.☆602Updated 4 years ago
- Build a database of libc offsets to simplify exploitation☆1,716Updated 3 weeks ago
- Handy utilities for the angr binary analysis framework, most notably CFG visualization☆278Updated 5 years ago
- The 'exploitable' GDB plugin☆676Updated 2 years ago
- A colleciton of CTF write-ups all using pwntools☆505Updated 8 years ago
- CLE Loads Everything (at least, many binary formats!)☆416Updated this week
- AFL/QEMU fuzzing with full-system emulation.☆625Updated 6 years ago
- python library to examine ptmalloc (the glibc userland heap implementation)☆503Updated 3 years ago
- For Linux binary Exploitation☆818Updated 6 years ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,816Updated 6 months ago
- Linux Heap Exploitation Practice☆377Updated 5 years ago
- The best tool for finding one gadget RCE in libc.so.6☆2,073Updated 2 weeks ago