nnamon / libc-database-with-ld
Build a database of libc offsets and ld.so files to simplify exploitation
☆12Updated 6 years ago
Alternatives and similar repositories for libc-database-with-ld:
Users that are interested in libc-database-with-ld are comparing it to the libraries listed below
- Cross-architecture instruction counting for CTF solving☆45Updated 2 years ago
- About as basic of a mutator as you can get, but it does the trick in most situations☆59Updated 4 years ago
- A python library to find one-gadget☆28Updated 5 years ago
- A PCode Emulator for Ghidra.☆106Updated 3 years ago
- Automatic Vulnerability Discovery☆37Updated 5 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- ☆53Updated 3 years ago
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago
- WCTF 2019 challenge☆99Updated 5 years ago
- Exploiting Array-Out-of-Bounds-Write-Accesses on Linux☆27Updated 7 years ago
- IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating☆86Updated 5 years ago
- Flex 'em lexers☆39Updated 4 years ago
- pwntools library implementation in c++☆45Updated 3 years ago
- A library for patching ELFs☆53Updated 4 years ago
- Exploitation techniques to bypass Clang CFI when applied to Chromium☆111Updated 6 years ago
- Repository of code I've written during my twitch stream, "F'ing Around with Binary Ninja"☆107Updated 3 years ago
- Recent Fuzzing Paper☆35Updated last year
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- ☆153Updated 6 years ago
- GlibC Malloc for Exploiters presentation☆146Updated 5 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆85Updated last year
- Some much-needed sanity for byte-wrangling in python3.☆44Updated last year
- Repo for various angr ipython features to give it more of a cli feeling☆55Updated this week
- ☆88Updated 6 years ago
- Challenges from CSAW 2019 Pwn Race Edition☆12Updated 5 years ago
- A Linux Kernel Module that implements a fast snapshot mechanism for fuzzing.☆136Updated 3 years ago
- a few Ghidra scripts for dumping PCode data☆50Updated 5 years ago
- ☆25Updated 3 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆20Updated 5 years ago