clubby789 / pwntoolsLinks
☆20Updated 3 years ago
Alternatives and similar repositories for pwntools
Users that are interested in pwntools are comparing it to the libraries listed below
Sorting:
- ☆17Updated 3 years ago
- Resolve symbols from release rust binaries on Windows☆20Updated last year
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆62Updated last month
- Find RSA primes in files☆20Updated 3 years ago
- ☆81Updated last month
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆113Updated last year
- Vulnerability research assistant that extracts pseudo-code from the IDA Hex-Rays decompiler.☆49Updated this week
- ☆28Updated 3 years ago
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆66Updated last month
- Cross-architecture instruction counting for CTF solving☆47Updated 3 years ago
- A tool for automating setup of kernel pwn challenges☆58Updated last month
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆42Updated 2 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆116Updated last year
- Binja (sort of) headless☆49Updated 4 months ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆33Updated 5 months ago
- ☆46Updated last year
- Multi-threaded Padding Oracle attacks against any service. Written in Rust.☆98Updated 2 years ago
- Radamsa fuzzer ported to rust lang☆154Updated 3 months ago
- archive of the released challenges from corCTF 2021☆23Updated 3 years ago
- Tantō slices functions into more consumable chunks☆67Updated 2 months ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆35Updated last year
- Another (bad) ROP gadget finder, but this time in Rust☆21Updated last year
- Linux rootkit for educational purposes☆32Updated last year
- Reverse engineering assistant that extracts strings and related pseudo-code from a binary file.☆47Updated last week
- Get information about stripped rust executables☆32Updated last month
- ☆12Updated 3 years ago
- Extendable Visualization & Exploitation tool for glibc heap☆70Updated 2 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆117Updated last month
- Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file.☆57Updated this week
- ☆14Updated 6 years ago