makotoshimazu / pwntools-rs
☆16Updated 3 years ago
Alternatives and similar repositories for pwntools-rs:
Users that are interested in pwntools-rs are comparing it to the libraries listed below
- ☆19Updated 3 years ago
- ☆36Updated 2 years ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆58Updated 2 weeks ago
- function executor based on unicorn and memflow☆88Updated last year
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆41Updated 2 years ago
- Cross-architecture instruction counting for CTF solving☆46Updated 3 years ago
- simple type recognition in decompiled executables☆107Updated 9 months ago
- A binary analysis framework written in Rust.☆20Updated last year
- A tour of what some Rust language features look like after compilation.☆44Updated last year
- my writeups (mainly pwnable)☆33Updated 7 months ago
- ☆80Updated 2 months ago
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆91Updated last year
- Another (bad) ROP gadget finder, but this time in Rust☆20Updated last year
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆63Updated last month
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆31Updated 2 months ago
- Fuzz Rust code with LibAFL☆59Updated last year
- Blogpost about optimizing binary-only fuzzing with AFL++☆64Updated last year
- ☆46Updated last year
- Binja Arm64 Disassembler☆90Updated last month
- A binary analysis framework written in Rust.☆169Updated this week
- BinaryNinja plugin to introduce some quality of life utilities for obsessive compulsive CTF enthusiasts☆20Updated 8 months ago
- Radamsa fuzzer ported to rust lang☆152Updated last month
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆85Updated 2 years ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆98Updated 2 months ago
- Resolve symbols from release rust binaries on Windows☆20Updated last year
- radius is a fast binary emulation and symbolic execution framework using radare2☆45Updated 2 years ago
- A GDB+GEF-style debugger for unloading Python pickles☆63Updated 3 months ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.x’s idalib☆149Updated this week
- Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file.☆42Updated last week
- ☆28Updated 2 years ago