zxgio / gdb_gef-cheatsheet
GDB + GEF cheatsheet for reversing binaries
☆67Updated last year
Related projects ⓘ
Alternatives and complementary repositories for gdb_gef-cheatsheet
- Radare 2 wiki☆91Updated 4 years ago
- Make ARM Shellcode Great Again☆61Updated 3 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- Attacking the Core associated source files☆86Updated 6 years ago
- Helper script for working with format string bugs☆56Updated 4 years ago
- A tool for checking exploitability☆210Updated 5 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- ☆49Updated 6 years ago
- r2con2019 - slides and materials☆135Updated 4 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- r2con 2017 September 6-9☆97Updated 7 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆244Updated 5 years ago
- WinHeap Explorer repository.☆119Updated 6 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated last year
- ☆27Updated 6 years ago
- A distributed fuzzer which aims to pull in the best technologies, make them play nicely together, and run on multiple O/Ses.☆194Updated 3 years ago
- Exploitation on ARM-based Systems (Troopers18)☆146Updated 6 years ago
- ☆88Updated 5 years ago
- Repo for CSAW CTF 2018 Quals challenges☆44Updated 7 years ago
- various CTF writeups☆60Updated 6 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- Tool to make in memory man in the middle☆124Updated 6 years ago
- Certified Edible Dinosaurs official CTF toolkit☆121Updated 6 years ago
- Fork of mona.py with x64dbg support☆97Updated 2 years ago
- Automatic Vulnerability Discovery☆37Updated 5 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 7 years ago