matrix1001 / heapinspect
πHeap analysis tool for CTF pwn.
β221Updated 3 years ago
Alternatives and similar repositories for heapinspect:
Users that are interested in heapinspect are comparing it to the libraries listed below
- Collection of scripts and writeupsβ320Updated 3 years ago
- β222Updated 4 years ago
- Some CTF write upβ245Updated 3 years ago
- πCTF pwn framework.β343Updated 2 years ago
- β171Updated 5 years ago
- Script to setup pwn environment for CTF with Dockerβ151Updated 3 years ago
- Web wrapper of niklasb/libc-databaseβ198Updated 2 months ago
- Linux Heap Exploitation Practiceβ377Updated 6 years ago
- windows debug and exploit toolset for both user and kernel modeβ177Updated 5 months ago
- β283Updated 4 years ago
- Basic pwntools for Windowsβ259Updated last year
- A description of the "House of Corrosion" GLIBC heap exploitation technique.β222Updated 4 years ago
- Fuzzing the Kernel Using Unicornafl and AFL++β296Updated 2 years ago
- β193Updated last year
- Use angr inside GDB. Create an angr state from the current debugger state.β199Updated 4 years ago
- Write-ups from A*0*E.β197Updated 4 years ago
- Some pwn challenges selected for training and education.β380Updated last year
- πDynamic memory watcher/tracer/analyzer for CTF pwnβ52Updated 4 years ago
- Some new commands debug heap for pedaβ98Updated 5 years ago
- WCTF 2019 challengeβ99Updated 5 years ago
- TokyoWestens CTF 4th 2018 EscapeMe challengeβ88Updated 6 years ago
- An intentionally vulnerable linux driver for research purposes/practice in kernel exploit devβ116Updated 7 years ago
- Use angr in the IDA Pro debugger generating a state from the current debug sessionβ269Updated 4 years ago
- won't maintainβ127Updated 5 years ago
- angr tutorial for ctfβ144Updated 3 years ago
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzerβ342Updated 5 years ago
- repository for kernel exploit practiceβ392Updated 5 years ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol tableβ203Updated 2 years ago
- SALT - SLUB ALlocator Tracer for the Linux kernelβ148Updated 6 years ago
- HeapHopper is a bounded model checking framework for Heap-implementationsβ213Updated 4 months ago