ps1337 / pwntools-r2
Launch radare2 like a boss from pwntools in tmux
☆22Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for pwntools-r2
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆20Updated 5 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆44Updated 3 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- All challenges I created for CTF☆13Updated 3 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- Yet another CTF writeups repository. PWN and RE tasks☆33Updated 4 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- ☆30Updated 3 weeks ago
- Interface GDB-GEF with Binary Ninja☆59Updated 3 years ago
- CPU Adventure 2 challenge from the Dragon CTF 2019☆16Updated 4 years ago
- I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture.…☆24Updated 9 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- Dockerized setup for quick pwning☆23Updated 3 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆38Updated 6 years ago
- ☆30Updated 5 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- Export a binary from ghidra to emulate with unicorn☆25Updated 5 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 7 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- Backwards program slice stitching for automatic CTF problem solving.☆51Updated 5 years ago
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆49Updated 6 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu☆42Updated 5 years ago
- ☆27Updated 6 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 5 years ago
- A Python IDA Plugin that finds a route from one function to another.☆12Updated 5 years ago
- Make ARM Shellcode Great Again☆61Updated 3 years ago
- Use Ghidra Structs in Python☆28Updated 3 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆30Updated 4 years ago