jerdna-regeiz / splitmind
Split information output of pwndbg output
☆183Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for splitmind
- Extra goodies for GEF to (try to) make GDB suck even less☆150Updated last month
- helps visualize heap operations for pwn and debugging☆306Updated last year
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆585Updated 6 months ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆475Updated last month
- GEF - GDB Enhanced Features for exploit devs & reversers☆393Updated this week
- Kernel development & exploitation practice environment.☆212Updated last year
- A plugin to introduce interactive symbols into your debugger from your decompiler☆621Updated 2 months ago
- kernel-pwn and writeup collection☆568Updated last year
- Use angr in Ghidra☆562Updated 3 months ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆420Updated 7 months ago
- ☆143Updated 5 months ago
- A fuzzer for full VM kernel/driver targets☆658Updated 2 months ago
- ☆230Updated last year
- AFL binary instrumentation☆293Updated last year
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆382Updated last year
- FormatFuzzer is a framework for high-efficiency, high-quality generation and parsing of binary inputs.☆397Updated 2 years ago
- Ghidra Extension to integrate BinDiff for function matching☆261Updated last month
- ☆612Updated last month
- LLEF is a plugin for LLDB to make it more useful for RE and VR☆337Updated 3 months ago
- A reversing plugin for cross-decompiler collaboration, built on git.☆590Updated 2 weeks ago
- angr tutorial for ctf☆142Updated 3 years ago
- repository for kernel exploit practice☆388Updated 5 years ago
- SymQEMU: Compilation-based symbolic execution for binaries☆332Updated 2 weeks ago
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆680Updated 6 months ago
- Provide powerful tools for seccomp analysis☆987Updated 2 weeks ago
- prebuilt binaries for multiple architeture☆157Updated last year
- Winnie is an end-to-end system that makes fuzzing Windows applications easy☆542Updated last year
- symbolic execution plugin for binary ninja☆250Updated 8 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆468Updated 3 years ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆739Updated 2 years ago