leommxj / prebuilt-multiarch-binLinks
prebuilt binaries for multiple architeture
☆181Updated 2 years ago
Alternatives and similar repositories for prebuilt-multiarch-bin
Users that are interested in prebuilt-multiarch-bin are comparing it to the libraries listed below
Sorting:
- A simple shell script and two bash sourceable scripts used to build a static gdb-7.12 gdbserver using cross-compiler setups☆88Updated 8 years ago
- A de-socketing tool that is 10x faster than desock (Preeny) in fuzzing network protocols☆88Updated 2 years ago
- Binary Exploitation Skill. Gain RCE from arbitrary write.☆226Updated 6 months ago
- ☆224Updated 4 years ago
- Prebuilt statically linked gdbserver and gawk executables for Linux on ARMEL, MIPS/MIPSEL and more platforms for use on embedded devices,…☆51Updated 8 years ago
- ☆292Updated 3 years ago
- ☆31Updated 6 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆258Updated 7 months ago
- Fuzzware's main repository. Start here to install.☆334Updated last week
- ☆178Updated 4 months ago
- Web wrapper of niklasb/libc-database☆205Updated 7 months ago
- A collection of resources/tools and analyses for the angr binary analysis framework.☆177Updated 2 years ago
- Linux kernel privilege escalation techniques☆138Updated 10 months ago
- ☆221Updated 2 weeks ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆123Updated last year
- ☆226Updated last year
- A firmware base address search tool.☆353Updated 4 years ago
- a GDB plug-in for inspecting mallocng☆59Updated 10 months ago
- angr tutorial for ctf☆152Updated 4 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆280Updated 4 months ago
- ☆72Updated last month
- Companion repository to the Fuzzing101 with LibAFL series of blog posts.☆152Updated 4 months ago
- windows debug and exploit toolset for both user and kernel mode☆188Updated 2 weeks ago
- Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware☆410Updated 3 years ago
- ☆175Updated 6 years ago
- 🔍Heap analysis tool for CTF pwn.☆223Updated 4 years ago
- A happy heap editor to support your exploitation process☆196Updated 4 years ago
- Script to setup pwn environment for CTF with Docker☆155Updated 3 years ago
- PoC of fuzzing closed-source userspace binaries with KVM☆165Updated last year
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer☆342Updated 5 years ago