jakespringer / angr_ctf
☆967Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for angr_ctf
- Documentation for the angr suite☆838Updated last year
- IDA FLIRT Signature Database☆840Updated 2 years ago
- Provide powerful tools for seccomp analysis☆985Updated last week
- Build a database of libc offsets to simplify exploitation☆1,709Updated 2 weeks ago
- A docker environment for pwn in ctf☆738Updated last year
- ☆606Updated last month
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆737Updated 2 years ago
- For Linux binary Exploitation☆817Updated 6 years ago
- The official angr GUI.☆900Updated this week
- The best tool for finding one gadget RCE in libc.so.6☆2,065Updated last week
- gdb for pwn☆891Updated 2 months ago
- Some pwn challenges selected for training and education.☆378Updated last year
- kernel-pwn and writeup collection☆565Updated last year
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,865Updated last week
- IDA 2016 plugin contest winner! Symbolic Execution just one-click away!☆1,493Updated 2 months ago
- Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.☆1,737Updated 5 years ago
- 💖CTF pwn framework.☆341Updated 2 years ago
- Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel…☆636Updated 2 months ago
- pwninit - automate starting binary exploit challenges☆873Updated 2 months ago
- Driller: augmenting AFL with symbolic execution!☆900Updated 2 years ago
- FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.☆438Updated 7 months ago
- Using Intel's PIN tool to solve CTF problems☆491Updated 4 years ago
- Exercises to learn how to fuzz with American Fuzzy Lop☆1,228Updated 2 years ago
- IDA pro plugin to find crypto constants (and more)☆1,343Updated 6 months ago
- Use angr in Ghidra☆558Updated 3 months ago
- Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware☆391Updated 3 years ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- A hyper plugin to provide a flexible GDB GUI frontend with the help of GEF, pwndbg or peda☆598Updated last year
- Make your IDA Lazy!☆1,086Updated 2 weeks ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆502Updated 4 months ago