krx / radare3
The greatest tool to ever grace the computers of this earth 💯
☆30Updated 6 years ago
Alternatives and similar repositories for radare3:
Users that are interested in radare3 are comparing it to the libraries listed below
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Backwards program slice stitching for automatic CTF problem solving.☆51Updated 6 years ago
- Library for creating CTF services.☆74Updated 8 years ago
- Symbolic Execution Tool in r2☆104Updated 3 years ago
- Cross-architecture instruction counting for CTF solving☆46Updated 3 years ago
- A tool for finding the one gadget RCE in libc☆76Updated 4 years ago
- realtime cross-tool collaborative reverse engineering☆100Updated 2 years ago
- ☆49Updated 4 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆53Updated 7 years ago
- This tool can be useful for solving some reversing challenges in CTFs events.☆140Updated 5 years ago
- Shellphish's automated patching engine, originally created for the Cyber Grand Challenge.☆255Updated last month
- Target-centric program analysis.☆74Updated this week
- Flex 'em lexers☆39Updated 4 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- A pip wrapper around AFL.☆85Updated 4 years ago
- ☆28Updated 6 years ago
- Repo for CSAW CTF 2018 Quals challenges☆44Updated 7 years ago
- A tool to add simple inline patches to a binary to rearrange its stack frames, and other things!☆45Updated 2 years ago
- A project that uses Binary Ninja and GRAKN.AI to perform static analysis on binary files with the goal of identifying bugs in software.☆58Updated 6 years ago
- Automatic Vulnerability Discovery☆37Updated 6 years ago
- Repo for various angr ipython features to give it more of a cli feeling☆55Updated 3 months ago
- A version of AFL tailored for Driller's use in analyzing CGC binaries.☆81Updated 8 years ago
- A Python tool to generate ROP chains☆62Updated 2 months ago
- Abstract library to generate angr states from a debugger state☆59Updated 4 years ago
- Patches to afl to fix bugs or add enhancements☆80Updated 5 years ago
- Exploitation techniques to bypass Clang CFI when applied to Chromium☆113Updated 7 years ago
- SALT - SLUB ALlocator Tracer for the Linux kernel☆151Updated 6 years ago
- various CTF writeups☆60Updated 6 years ago
- Binary Ninja Posters☆35Updated 4 years ago