night199uk / gdb-symbol-maker
Using a PE32 bin & a .MAP file exported from IDA created a binary symbol table to load into GDB with add-symbol-file
☆12Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for gdb-symbol-maker
- A collection for some scripts I used in CTF.☆15Updated 6 years ago
- ☆33Updated last year
- ☆18Updated 6 years ago
- Import debugging traces from WinDBG into IDA. Color the graph, fill in the value of all the operands, etc.☆25Updated 12 years ago
- Magellan PoC☆34Updated 5 years ago
- This repository is for binaries that are currently being worked on to be solved by angr.☆11Updated 7 years ago
- Python portage of the Microcode Explorer plugin☆31Updated 5 years ago
- ☆16Updated 5 years ago
- ☆31Updated 6 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 7 years ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- In memory fuzzing for embedded devices☆18Updated 12 years ago
- Windows builds for use with angr framework☆29Updated 8 years ago
- Some tools☆10Updated 6 years ago
- a C/C++ shellcode compiler based on llvm/clang☆35Updated 8 years ago
- ☆22Updated 7 years ago
- Idapro cpu for OpenRISC arch☆15Updated 7 years ago
- Modify data structures in the Windows kernel, hiding processes by PID☆15Updated 7 years ago
- Using SEH to bypass CFG☆28Updated 7 years ago
- 翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-b…☆23Updated 8 years ago
- ☆15Updated 8 years ago
- idapython scripts☆11Updated 7 years ago
- ☆22Updated 5 years ago
- Bypass for the hardening against usage of tagWnd as a kernel read/write primitive☆26Updated 7 years ago
- ☆14Updated 6 years ago