jerdna-regeiz / splitmindLinks
Split information output of pwndbg output
☆206Updated last year
Alternatives and similar repositories for splitmind
Users that are interested in splitmind are comparing it to the libraries listed below
Sorting:
- helps visualize heap operations for pwn and debugging☆322Updated 2 years ago
- Extra goodies for GEF to (try to) make GDB suck even less☆167Updated 6 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆616Updated 9 months ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆528Updated 3 months ago
- Kernel development & exploitation practice environment.☆234Updated 2 years ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆453Updated last year
- GEF - GDB Enhanced Features for exploit devs & reversers☆535Updated last week
- Use angr in Ghidra☆607Updated last year
- Linux kernel exploitation experiments☆341Updated 3 weeks ago
- kernel-pwn and writeup collection☆649Updated last year
- ☆164Updated 8 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆697Updated 5 months ago
- angr tutorial for ctf☆156Updated 4 years ago
- ☆715Updated this week
- A script to automatically install Peda+pwndbg+GEF plugins for gdb☆456Updated 2 years ago
- A fuzzer for full VM kernel/driver targets☆740Updated 2 months ago
- AFL binary instrumentation☆299Updated 8 months ago
- Source code for the DEF CON 30 CTF Qualifiers.☆264Updated last year
- Winnie makes fuzzing Windows applications easy☆564Updated 2 years ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆522Updated last year
- ☆327Updated last year
- prebuilt binaries for multiple architeture☆189Updated 2 years ago
- repository for kernel exploit practice☆408Updated 5 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆266Updated 9 months ago
- Basic pwntools for Windows☆268Updated 2 years ago
- pwninit - automate starting binary exploit challenges☆987Updated last year
- A full English version of the popular ctf-wiki☆100Updated last year
- A Binary Ninja plugin for vulnerability research.☆296Updated last year
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆490Updated 4 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆386Updated 2 years ago