angr / angrop
☆665Updated 2 weeks ago
Alternatives and similar repositories for angrop:
Users that are interested in angrop are comparing it to the libraries listed below
- Documentation for the angr suite☆842Updated last year
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆748Updated 2 years ago
- Driller: augmenting AFL with symbolic execution!☆927Updated 3 weeks ago
- ☆1,019Updated last year
- Using Intel's PIN tool to solve CTF problems☆498Updated 5 years ago
- Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.☆643Updated 3 weeks ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆605Updated last year
- Use angr in Ghidra☆580Updated 8 months ago
- Visualization of heap operations.☆607Updated 4 months ago
- Linux Heap Exploitation Practice☆382Updated 6 years ago
- The official angr GUI.☆980Updated this week
- IDA FLIRT Signature Database☆861Updated 2 years ago
- The 'exploitable' GDB plugin☆727Updated 2 years ago
- repository for kernel exploit practice☆396Updated 5 years ago
- Simplify format string exploitation.☆338Updated 3 years ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,946Updated last month
- IDA 2016 plugin contest winner! Symbolic Execution just one-click away!☆1,541Updated 7 months ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆386Updated 2 years ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆402Updated 2 years ago
- CLE Loads Everything (at least, many binary formats!)☆443Updated this week
- A Miasm2 based function divination.☆534Updated 4 years ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆509Updated 9 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆486Updated 3 years ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆660Updated this week
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,913Updated last month
- AFL/QEMU fuzzing with full-system emulation.☆628Updated 6 years ago
- A collection of pwn/CTF related utilities for Ghidra☆673Updated 7 months ago
- Build a database of libc offsets to simplify exploitation☆1,766Updated 5 months ago
- pwninit - automate starting binary exploit challenges☆930Updated 8 months ago
- gdb for pwn☆918Updated 8 months ago