makotoshimazu / pwntools-rsLinks
☆17Updated 3 years ago
Alternatives and similar repositories for pwntools-rs
Users that are interested in pwntools-rs are comparing it to the libraries listed below
Sorting:
- ☆19Updated 3 years ago
- ☆45Updated 2 years ago
- ☆81Updated 3 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆64Updated 3 months ago
- A library for patching ELFs☆57Updated 4 years ago
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆117Updated last year
- ☆26Updated 4 years ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆94Updated 10 months ago
- Cross-architecture instruction counting for CTF solving☆46Updated 3 years ago
- ☆100Updated 3 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆119Updated last year
- Another (bad) ROP gadget finder, but this time in Rust☆22Updated last year
- Binary exploitation by confusing the unwinder☆63Updated 2 years ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆121Updated 3 months ago
- ☆28Updated 3 years ago
- 0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119☆143Updated 4 years ago
- High performance fuzzing using riscv to x86 binary translations and modern fuzzing techniques☆152Updated last year
- Automatic ROPChain Generation☆291Updated 5 years ago
- ☆37Updated 2 years ago
- my writeups (mainly pwnable)☆33Updated 11 months ago
- Radamsa fuzzer ported to rust lang☆157Updated 5 months ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆33Updated 7 months ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- archive of the released challenges from corCTF 2021☆23Updated 3 years ago
- A binary analysis framework written in Rust.☆168Updated 2 months ago
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆68Updated 3 months ago
- A tool for finding the one gadget RCE in libc☆77Updated 5 years ago
- A collection of curated resources and CVEs I use for research.☆108Updated 4 years ago
- Community provided themes for the reverse engineering tool Binary Ninja☆61Updated 3 months ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆105Updated 6 months ago