makotoshimazu / pwntools-rs
☆16Updated 3 years ago
Alternatives and similar repositories for pwntools-rs
Users that are interested in pwntools-rs are comparing it to the libraries listed below
Sorting:
- ☆19Updated 3 years ago
- ☆36Updated 2 years ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆60Updated last month
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆64Updated 2 months ago
- Resolve symbols from release rust binaries on Windows☆20Updated last year
- A binary analysis framework written in Rust.☆20Updated last year
- ☆80Updated this week
- my writeups (mainly pwnable)☆33Updated 7 months ago
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆41Updated 2 years ago
- Cross-architecture instruction counting for CTF solving☆46Updated 3 years ago
- Write dynamic binary analysis tools in Python☆115Updated 2 months ago
- ☆46Updated last year
- Radamsa fuzzer ported to rust lang☆153Updated 2 months ago
- A GDB+GEF-style debugger for unloading Python pickles☆65Updated 4 months ago
- Binary exploitation by confusing the unwinder☆61Updated 2 years ago
- An extremely experimental Binary Ninja importer for the type layout information emitted by the -Zprint-type-sizes flag of the Rust compil…☆36Updated last year
- simple type recognition in decompiled executables☆109Updated 10 months ago
- A binary analysis framework written in Rust.☆169Updated last week
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆92Updated last year
- Find RSA primes in files☆20Updated 3 years ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆31Updated 3 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆117Updated 6 months ago
- function executor based on unicorn and memflow☆90Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆115Updated last year
- Files and writeups for challenges I authored in BalsnCTF 2022.☆26Updated 2 years ago
- Binja (sort of) headless☆47Updated 3 months ago
- Rust symbol recovery tool☆49Updated last month
- small cute utils for kernel challenges☆36Updated last year
- Some Rust bindings for Binary Ninja☆30Updated last year
- A tour of what some Rust language features look like after compilation.☆44Updated last year