libdebug / libdebugLinks
A Python library to debug binary executables, your own way.
☆236Updated this week
Alternatives and similar repositories for libdebug
Users that are interested in libdebug are comparing it to the libraries listed below
Sorting:
- Automatic tool to quickly start a pwn CTF challenge☆44Updated last year
- VirtuAlization GDb integrations in pwntools☆35Updated 3 months ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆506Updated this week
- A bunch of V8 resources (with a security focus)☆47Updated last week
- various docs (that are interesting, or not, depending on the point of view...)☆118Updated last year
- The danger of repetivive format string vulnerabilities and abusing exit on full RELRO☆21Updated 3 years ago
- ropr with some tweaks for better linux kernel support☆20Updated 2 months ago
- ☆162Updated 6 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆689Updated 2 months ago
- kernel-pwn and writeup collection☆634Updated last year
- The Decompilation Wiki: info on all things decompilation☆211Updated 2 weeks ago
- Write-ups for various CTF☆192Updated last year
- An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.☆215Updated last year
- Write dynamic binary analysis tools in Python☆118Updated last month
- 🐉 Export ghidra decompiled code to dwarf sections inside ELF binary☆211Updated last year
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆509Updated last month
- A Pythonic Ghidra standard library☆172Updated 2 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆615Updated 6 months ago
- Kernel PWN Tooklkit aimed mainly for CTF players☆16Updated 11 months ago
- A reversing plugin for cross-decompiler collaboration, built on git.☆649Updated 2 weeks ago
- Use angr in Ghidra☆593Updated 11 months ago
- PAWNYABLE!☆211Updated last year
- A tool for automating setup of kernel pwn challenges☆59Updated last month
- LLEF is a plugin for LLDB to make it more useful for RE and VR☆409Updated this week
- ☆13Updated 3 weeks ago
- Python library for CTFer☆145Updated 2 months ago
- 🚩 framework for kernel memory exploitation (WIP)☆15Updated 4 months ago
- symbolic execution plugin for binary ninja☆326Updated 2 months ago
- FSOP Again☆24Updated 3 years ago
- ☆11Updated 9 months ago