ktecv2000's starred repositories

gdb-dashboard

Modular visual interface for GDB in Python

Language:PythonLicense:MITStargazers:11038Issues:0Issues:0

genact

πŸŒ€ A nonsense activity generator

Language:RustLicense:MITStargazers:9580Issues:0Issues:0

HITCON-Training

For Linux binary Exploitation

Language:CLicense:GPL-3.0Stargazers:814Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:44496Issues:0Issues:0

fd

A simple, fast and user-friendly alternative to 'find'

Language:RustLicense:Apache-2.0Stargazers:33628Issues:0Issues:0

gdbgui

Browser-based frontend to gdb (gnu debugger). Add breakpoints, view the stack, visualize data structures, and more in C, C++, Go, Rust, and Fortran. Run gdbgui from the terminal and a new tab will open in your browser.

Language:TypeScriptLicense:GPL-3.0Stargazers:9877Issues:0Issues:0

pwn2exploit

all mine papers, pwn & exploit

Stargazers:390Issues:0Issues:0

one_gadget

The best tool for finding one gadget RCE in libc.so.6

Language:RubyLicense:MITStargazers:2042Issues:0Issues:0

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

Language:OCamlStargazers:1667Issues:0Issues:0

klee

KLEE Symbolic Execution Engine

Language:C++License:NOASSERTIONStargazers:2618Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:2672Issues:0Issues:0

Pwngdb

gdb for pwn

Language:PythonLicense:GPL-3.0Stargazers:887Issues:0Issues:0

Arduino-Line-Follower

A basic Line following robot powered by an Arduino Uno.

Language:ArduinoLicense:MITStargazers:53Issues:0Issues:0

ctf-wiki

Come and join us, we need you!

Language:PythonLicense:NOASSERTIONStargazers:8127Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:5866Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11983Issues:0Issues:0

libc-database

Build a database of libc offsets to simplify exploitation

Language:ShellLicense:MITStargazers:1685Issues:0Issues:0