clubby789 / pwntools
☆19Updated 3 years ago
Alternatives and similar repositories for pwntools:
Users that are interested in pwntools are comparing it to the libraries listed below
- ☆16Updated 3 years ago
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆41Updated 2 years ago
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆91Updated last year
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆58Updated 2 weeks ago
- ☆80Updated 2 months ago
- Cross-platform harnessing framework designed for Nyx-based fuzzers☆14Updated 2 months ago
- Collection of pwn techniques☆28Updated 3 years ago
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆63Updated last month
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆85Updated 2 years ago
- A tool for automating setup of kernel pwn challenges☆55Updated 5 months ago
- A binary analysis framework written in Rust.☆20Updated last year
- ☆59Updated last year
- ☆17Updated 11 months ago
- Resolve symbols from release rust binaries on Windows☆20Updated last year
- Binary exploitation by confusing the unwinder☆60Updated 2 years ago
- Binja (sort of) headless☆46Updated 2 months ago
- High performance fuzzing using riscv to x86 binary translations and modern fuzzing techniques☆152Updated last year
- archive of the released challenges from corCTF 2021☆22Updated 3 years ago
- Vulnerability research assistant that extracts pseudo-code from the IDA Hex-Rays decompiler.☆31Updated last week
- Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file.☆42Updated last week
- Uncovering Container Confusion in the Linux Kernel☆43Updated last year
- BinaryNinja plugin to introduce some quality of life utilities for obsessive compulsive CTF enthusiasts☆20Updated 8 months ago
- A tour of what some Rust language features look like after compilation.☆44Updated last year
- Fuzz Rust code with LibAFL☆59Updated last year
- Find RSA primes in files☆20Updated 2 years ago
- A structured fuzzing framework built in Rust☆26Updated 2 years ago
- Linux rootkit for educational purposes☆30Updated last year
- Blogpost about optimizing binary-only fuzzing with AFL++☆64Updated last year
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆31Updated 2 months ago
- A linux exploitation skill facilitates heap address leaking or performs overflow from BSS to heap☆16Updated 11 months ago