hugsy / gdb-static
Public repository of statically compiled GDB and GDBServer
☆345Updated 3 years ago
Alternatives and similar repositories for gdb-static:
Users that are interested in gdb-static are comparing it to the libraries listed below
- A simple library to intercept calls to libnvram when running embedded linux applications in emulated environments.☆236Updated last year
- prebuilt binaries for multiple architeture☆164Updated last year
- A simple shell script and two bash sourceable scripts used to build a static gdb-7.12 gdbserver using cross-compiler setups☆81Updated 7 years ago
- A firmware base address search tool.☆347Updated 4 years ago
- Statically compiled ARM binaries for debugging and runtime analysis☆473Updated 3 years ago
- QASan is a custom QEMU 3.1.1 that detects memory errors in the guest using AddressSanitizer.☆343Updated 6 months ago
- Web wrapper of niklasb/libc-database☆197Updated 2 months ago
- ☆221Updated 4 years ago
- ToolSet for VxWorks Based Embedded Device Analyses☆350Updated 4 months ago
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆563Updated last week
- Tool that converts All of libc to signatures for IDA Pro FLIRT Plugin. and utility make sig with FLAIR easily☆163Updated 2 years ago
- lscan is a library identification tool on statically linked/stripped binaries☆402Updated 4 years ago
- 💖CTF pwn framework.☆343Updated 2 years ago
- FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.☆444Updated 10 months ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆741Updated 2 years ago
- ☆149Updated 10 years ago
- 🔍Heap analysis tool for CTF pwn.☆220Updated 3 years ago
- windows debug and exploit toolset for both user and kernel mode☆177Updated 4 months ago
- Some pwn challenges selected for training and education.☆378Updated last year
- IDA script for highlighting and decoding ARM system instructions☆394Updated 3 years ago
- Scripts for the Ghidra.☆291Updated 3 years ago
- AFL binary instrumentation☆294Updated 2 weeks ago
- Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware☆398Updated 3 years ago
- helps visualize heap operations for pwn and debugging☆313Updated 2 years ago
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer☆342Updated 5 years ago
- NVRAM emulator☆84Updated 8 months ago
- Hexrays Toolbox - Find code patterns within the Hexrays ctree☆452Updated last year
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆601Updated last year
- Handy utilities for the angr binary analysis framework, most notably CFG visualization☆283Updated 5 years ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆384Updated last year