clubby789 / pwntoolsLinks
☆19Updated 3 years ago
Alternatives and similar repositories for pwntools
Users that are interested in pwntools are comparing it to the libraries listed below
Sorting:
- ☆16Updated 3 years ago
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆41Updated 2 years ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆61Updated 3 weeks ago
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆93Updated last year
- Fuzz Rust code with LibAFL☆60Updated last year
- A binary analysis framework written in Rust.☆169Updated last month
- ☆81Updated 2 weeks ago
- Binja (sort of) headless☆47Updated 3 months ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆64Updated last year
- Resolve symbols from release rust binaries on Windows☆20Updated last year
- A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can b…☆39Updated 2 months ago
- ☆36Updated 2 years ago
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆63Updated 2 weeks ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆46Updated 2 years ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆33Updated 4 months ago
- A tour of what some Rust language features look like after compilation.☆45Updated 2 years ago
- ☆60Updated last year
- public archive for corCTF 2023☆16Updated last year
- Uncovering Container Confusion in the Linux Kernel☆44Updated last year
- Binary exploitation by confusing the unwinder☆63Updated 2 years ago
- Vulnerability research assistant that extracts pseudo-code from the IDA Hex-Rays decompiler.☆40Updated last week
- A binary analysis framework written in Rust.☆20Updated last year
- archive of the released challenges from corCTF 2021☆23Updated 3 years ago
- Cross-architecture instruction counting for CTF solving☆47Updated 3 years ago
- Write dynamic binary analysis tools in Python☆117Updated 2 weeks ago
- ☆100Updated 3 years ago
- Extendable Visualization & Exploitation tool for glibc heap☆61Updated last month
- Damn Vulenerable Kernel Module for kernel fuzzing☆60Updated 7 months ago
- ☆82Updated 2 years ago
- Tantō slices functions into more consumable chunks☆67Updated last month