legitbs / cLEMENCy
cLEMENCy is the LEgitbs Middle ENdian Computer architecture developed by Lightning for DEF CON CTF 2017
☆124Updated 7 years ago
Alternatives and similar repositories for cLEMENCy:
Users that are interested in cLEMENCy are comparing it to the libraries listed below
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- SymGDB - symbolic execution plugin for gdb☆215Updated 6 years ago
- Publicly released tools/plugins from PPP for DEFCON 25 CTF Finals☆140Updated 6 years ago
- GlibC Malloc for Exploiters presentation☆146Updated 5 years ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆186Updated 3 years ago
- Scripts for Binary Ninja☆254Updated last year
- ELF Unstrip Tool☆106Updated 9 years ago
- CTF Challenge Framework for Windows 8 and above☆151Updated 3 years ago
- I Know Where Your Page Lives: Derandomizing the latest Windows 10 Kernel - ZeroNights 2016☆162Updated 8 years ago
- Library for creating CTF services.☆74Updated 8 years ago
- Function redirection via ELF tricks.☆156Updated 9 years ago
- An open source, multi-architecture ROP compiler written in python☆161Updated 7 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- Shellphish's automated patching engine, originally created for the Cyber Grand Challenge.☆254Updated this week
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆285Updated 8 years ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆245Updated 5 years ago
- A program to draw rectangles from heap traces.☆132Updated 4 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆221Updated 4 years ago
- ☆82Updated 7 years ago
- grap: define and match graph patterns within binaries☆170Updated 3 years ago
- IDA cLEMENCy Tools☆61Updated 7 years ago
- A set of exploitation/reversing aids for IDA☆415Updated 7 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆300Updated 5 months ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- HeapHopper is a bounded model checking framework for Heap-implementations☆213Updated 3 months ago
- High-throughput fuzzer and emulator of DECREE binaries☆243Updated 5 years ago
- Code and exercises for a workshop on z3 and angr☆223Updated 4 years ago
- Fuzzing the Kernel Using Unicornafl and AFL++☆296Updated 2 years ago
- A collection of more than 1000 binary libc files☆87Updated 9 years ago