zxgio / gdb_gef-cheatsheet
GDB + GEF cheatsheet for reversing binaries
☆68Updated last year
Alternatives and similar repositories for gdb_gef-cheatsheet:
Users that are interested in gdb_gef-cheatsheet are comparing it to the libraries listed below
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- Radare 2 wiki☆91Updated 4 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆245Updated 5 years ago
- Exploitation on ARM-based Systems (Troopers18)☆146Updated 6 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- ☆49Updated 6 years ago
- Helper script for working with format string bugs☆57Updated 4 years ago
- Repo for CSAW CTF 2018 Quals challenges☆44Updated 7 years ago
- r2con 2017 September 6-9☆97Updated 7 years ago
- A tool for checking exploitability☆210Updated 5 years ago
- A distributed fuzzer which aims to pull in the best technologies, make them play nicely together, and run on multiple O/Ses.☆194Updated 4 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- The Zulu fuzzer☆126Updated 7 years ago
- WinHeap Explorer repository.☆119Updated 6 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- r2con2019 - slides and materials☆136Updated 4 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- ☆88Updated 6 years ago
- Certified Edible Dinosaurs official CTF toolkit☆120Updated 6 years ago
- Script to perform quick 'n dirty fuzzing of PCAPs with radamsa and Scapy.☆170Updated 7 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Setup for a pwning VM☆60Updated 6 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆68Updated 7 years ago
- ☆84Updated 8 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 2 months ago
- Personal repository for all ctf related stuffs☆68Updated 2 months ago