libdebug / libdebugLinks
A Python library to debug binary executables, your own way.
☆266Updated this week
Alternatives and similar repositories for libdebug
Users that are interested in libdebug are comparing it to the libraries listed below
Sorting:
- Automatic tool to quickly start a pwn CTF challenge☆45Updated last year
- VirtuAlization GDb integrations in pwntools☆35Updated last week
- GEF - GDB Enhanced Features for exploit devs & reversers☆543Updated this week
- ropr with some tweaks for better linux kernel support☆31Updated 5 months ago
- various docs (that are interesting, or not, depending on the point of view...)☆129Updated last year
- An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.☆229Updated last year
- A plugin to introduce interactive symbols into your debugger from your decompiler☆700Updated 5 months ago
- Write-ups for various CTF☆199Updated last month
- 🚩 framework for kernel memory exploitation (WIP)☆20Updated 2 months ago
- Write dynamic binary analysis tools in Python☆119Updated 2 months ago
- ☆12Updated 2 months ago
- ☆109Updated last year
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆528Updated 4 months ago
- A bunch of V8 resources (with a security focus)☆58Updated this week
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆616Updated 9 months ago
- kernel-pwn and writeup collection☆664Updated 2 years ago
- ☆14Updated 4 months ago
- A reversing plugin for cross-decompiler collaboration, built on git.☆664Updated this week
- ☆167Updated 9 months ago
- A Pythonic Ghidra standard library☆173Updated 5 months ago
- 🎁A convenient glibc binary and debug file downloader and source code auto builder☆22Updated 8 months ago
- The danger of repetivive format string vulnerabilities and abusing exit on full RELRO☆22Updated 3 years ago
- FSOP Again☆26Updated 3 years ago
- Source code of the challenges developed for the 2024 edition of openECSC☆75Updated last year
- Easily debug processes running in docker containers☆25Updated last year
- A tool for automating setup of kernel pwn challenges☆60Updated 4 months ago
- Python library for CTFer☆148Updated last week
- ☆12Updated 3 months ago
- My notes on pwn☆288Updated last month
- Use angr in Ghidra☆609Updated last year