wapiflapi / villoc
Visualization of heap operations.
☆608Updated 5 months ago
Alternatives and similar repositories for villoc
Users that are interested in villoc are comparing it to the libraries listed below
Sorting:
- binary patching from Python☆637Updated last year
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆405Updated 2 years ago
- python library to examine ptmalloc (the glibc userland heap implementation)☆509Updated 4 years ago
- ☆673Updated last month
- Repository to train/learn memory corruption on the ARM platform.☆353Updated 8 years ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆749Updated 2 years ago
- Linux Heap Exploitation Practice☆383Updated 6 years ago
- CLE Loads Everything (at least, many binary formats!)☆447Updated last week
- Fix stack addresses (when no ASLR) with and without debugging☆179Updated 10 years ago
- AFL/QEMU fuzzing with full-system emulation.☆630Updated 6 years ago
- Using Intel's PIN tool to solve CTF problems☆499Updated 5 years ago
- Utilities for automated crash sample processing/analysis, easy afl-fuzz job management and corpus optimization☆418Updated 6 years ago
- jemalloc heap exploitation framework☆458Updated 3 years ago
- Simplify format string exploitation.☆339Updated 3 years ago
- Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.☆645Updated last month
- add symbols back into a stripped ELF binary (~strip)☆171Updated 7 years ago
- Detect, analyze and uniquely identify crashes in Windows applications☆505Updated 2 months ago
- A Turing complete ROP compiler☆319Updated 11 years ago
- Function redirection via ELF tricks.☆160Updated 9 years ago
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆711Updated 2 weeks ago
- The 'exploitable' GDB plugin☆732Updated 2 years ago
- Driller: augmenting AFL with symbolic execution!☆934Updated last month
- Cross Platform Kernel Fuzzer Framework☆450Updated 6 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆607Updated last year
- yet another tool for analysing binaries☆481Updated 2 months ago
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆208Updated 2 years ago
- Open source library that implements translator and tools for REIL (Reverse Engineering Intermediate Language)☆508Updated 4 years ago
- Some helpful preload libraries for pwning stuff.☆1,612Updated 3 months ago
- Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deo…☆831Updated last year
- An abstraction layer for constraint solvers.☆313Updated last week