ps1337 / pwntools-r2
Launch radare2 like a boss from pwntools in tmux
☆22Updated 5 years ago
Alternatives and similar repositories for pwntools-r2:
Users that are interested in pwntools-r2 are comparing it to the libraries listed below
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture.…☆23Updated 9 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆47Updated last week
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆51Updated 6 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 3 years ago
- Use Ghidra Structs in Python☆28Updated 3 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆39Updated 6 years ago
- Binaryninja AVR architecture plugin with lifting☆43Updated last year
- All challenges I created for CTF☆12Updated 3 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- ☆30Updated 6 years ago
- Slides from my talk at the Gulasch Programming Night 18 about developing Binary Ninja plugins. Recording at: https://www.youtube.com/watc…☆9Updated 6 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Ditto.☆17Updated 4 years ago
- ☆30Updated 3 months ago
- Yet another CTF writeups repository. PWN and RE tasks☆35Updated 4 years ago
- The slides from my Saintcon 2019 talk.☆48Updated 5 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- ☆44Updated 6 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆108Updated 5 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- 3D Accelerated Exploitation☆54Updated 6 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 5 years ago
- Piotr - IoT firmware emulation instrumentation for training and research☆64Updated 2 years ago