lunixbochs / mpwn
single file ctf/exploit client library - python3, type annotated
☆67Updated last year
Related projects ⓘ
Alternatives and complementary repositories for mpwn
- About as basic of a mutator as you can get, but it does the trick in most situations☆58Updated 4 years ago
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago
- Abstract library to generate angr states from a debugger state☆58Updated 4 years ago
- Cross-architecture instruction counting for CTF solving☆42Updated 2 years ago
- Repo for various angr ipython features to give it more of a cli feeling☆53Updated 5 months ago
- The Manticore User Interface with plugins for Binary Ninja and Ghidra☆73Updated 7 months ago
- poststructural fuzzing☆31Updated 4 years ago
- This repo holds materials for our Splash 2017 class on Z3.☆25Updated 6 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆84Updated last year
- My customized docker image used for binary exploitation and RE☆14Updated 3 years ago
- Code and exercises for a workshop on z3 and angr☆222Updated 3 years ago
- Show syscall information for different architectures☆13Updated 7 years ago
- Example Manticore scripts☆68Updated 11 months ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆44Updated 2 years ago
- Integrate the dharma grammar fuzzer into honggfuzz☆26Updated 7 years ago
- Backwards program slice stitching for automatic CTF problem solving.☆50Updated 5 years ago
- realtime cross-tool collaborative reverse engineering☆100Updated last year
- Slack bot for challenge management in large teams☆60Updated last year
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- libFuzzer-based JavaScript fuzzing using Bellard's QuickJS.☆2Updated 3 years ago
- Nampa - FLIRT for (binary) ninjas☆88Updated last year
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- Fuzzing JavaScript WebAssembly APIs using Dharma/Domato (Chrome/v8, etc.)☆43Updated 2 years ago
- Repo for fuzzing projects☆46Updated 4 years ago
- Implementation of G-Free: Defeating Return-Oriented Programming through Gadget-less Binaries☆95Updated 6 years ago
- A Low Level IL emulator for Binary Ninja☆36Updated 5 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated last year
- visualizing CTF clusters (teams playing together at DEFCON quals 2022)☆43Updated last year
- Exploiting Array-Out-of-Bounds-Write-Accesses on Linux☆26Updated 6 years ago
- ☆48Updated 2 years ago