clubby789 / pwntools
☆18Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for pwntools
- ☆14Updated 2 years ago
- Fuzz Rust code with LibAFL☆57Updated last year
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆84Updated 11 months ago
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy☆52Updated this week
- Binary (In)security tool☆23Updated 5 months ago
- A binary analysis framework written in Rust.☆19Updated 10 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆45Updated 5 months ago
- Find RSA primes in files☆20Updated 2 years ago
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆38Updated last year
- Resolve symbols from release rust binaries on Windows☆19Updated 10 months ago
- ☆74Updated last month
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆80Updated 2 years ago
- Some Rust bindings for Binary Ninja☆30Updated last year
- ☆34Updated last year
- ☆27Updated 2 years ago
- A binary analysis framework written in Rust.☆162Updated 3 weeks ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆33Updated 11 months ago
- Uncovering Container Confusion in the Linux Kernel☆43Updated 8 months ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆22Updated 7 months ago
- A structured fuzzing framework built in Rust☆24Updated 2 years ago
- BinaryNinja plugin to introduce some quality of life utilities for obsessive compulsive CTF enthusiasts☆19Updated 3 months ago
- arm decoders for the yaxpeax project☆23Updated 4 months ago
- A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can b…☆30Updated 3 weeks ago
- Binary exploitation by confusing the unwinder☆59Updated last year
- ☆12Updated 2 years ago
- Cross-architecture instruction counting for CTF solving☆42Updated 2 years ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆33Updated 3 months ago
- ☆59Updated 2 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago
- Radamsa fuzzer ported to rust lang☆143Updated last year