tmpout / awesome-elf
☆565Updated last week
Alternatives and similar repositories for awesome-elf:
Users that are interested in awesome-elf are comparing it to the libraries listed below
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆432Updated 10 months ago
- Binary Golf Examples and Resources☆252Updated 7 months ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆490Updated 4 months ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆685Updated 4 months ago
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆307Updated 2 years ago
- A multi-arch assembly REPL and emulator for your command line.☆307Updated 2 months ago
- Native Ghidra Decompiler for r2☆369Updated 3 weeks ago
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆725Updated 9 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆639Updated 5 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆424Updated 9 months ago
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,336Updated 3 weeks ago
- ☆314Updated 8 months ago
- Linux Kernel Hacking☆667Updated 10 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆598Updated 2 months ago
- ☆229Updated last year
- A collection of pwn/CTF related utilities for Ghidra☆665Updated 5 months ago
- Split information output of pwndbg output☆192Updated 10 months ago
- Code Coverage Exploration Plugin for Ghidra☆339Updated 7 months ago
- pwninit - automate starting binary exploit challenges☆912Updated 6 months ago
- A Binary Genetic Traits Lexer Framework☆487Updated last week
- Use angr in Ghidra☆570Updated 6 months ago
- High Octane Triage Analysis☆709Updated this week
- Extra goodies for GEF to (try to) make GDB suck even less☆156Updated last month
- helps visualize heap operations for pwn and debugging☆313Updated 2 years ago
- kernel-pwn and writeup collection☆589Updated last year
- Fully dockerized Linux kernel debugging environment☆744Updated 4 months ago
- Dark theme installer for Ghidra☆586Updated last year
- Kernel development & exploitation practice environment.☆220Updated last year
- High-performance QEMU memory and instruction tracing☆538Updated 6 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆584Updated 9 months ago