peter50216 / pwntools-ruby
pwntools on Ruby!
☆149Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for pwntools-ruby
- An interactive memory info for pwning / exploiting☆100Updated last year
- Setup for a pwning VM☆60Updated 6 years ago
- Linux Heap Exploitation Practice☆377Updated 5 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆350Updated last year
- GlibC Malloc for Exploiters presentation☆146Updated 5 years ago
- Fix stack addresses (when no ASLR) with and without debugging☆179Updated 9 years ago
- Useful tips by OTA CTF members☆135Updated 5 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- Exploitation on ARM-based Systems (Troopers18)☆146Updated 6 years ago
- How to build an efficient pwn development environment in 2020☆258Updated 3 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆220Updated 4 years ago
- crabstone is a Ruby binding to the capstone disassembly library by Nguyen Anh Quynh☆40Updated 9 years ago
- Manage building and deploying exploitation challenges with ease☆57Updated last week
- ☆77Updated 9 years ago
- Exploitation and Mitigation Slides☆127Updated 5 months ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 7 years ago
- A Binary Ninja plugin for vulnerability research.☆280Updated 2 months ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated last year
- Simplify format string exploitation.☆338Updated 3 years ago
- This tool can be useful for solving some reversing challenges in CTFs events.☆138Updated 4 years ago
- Exploiting challenges in Linux and Windows☆121Updated 4 years ago
- Radare2 cheat-sheet☆111Updated 5 years ago
- CTF Writeups☆186Updated 7 years ago
- Some CTF write up☆240Updated 2 years ago
- PEDA-like debugger UI for WinDbg☆199Updated 7 months ago
- Leak other players' temporary workspaces for ctf and wargames.☆84Updated last year
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆199Updated 2 years ago
- Collection of scripts and writeups☆320Updated 2 years ago