Linuxsecnotes

some learning notes about Linux Security
Alternatives To Linuxsecnotes
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Peda5,399
a year ago1June 08, 201362otherPython
PEDA - Python Exploit Development Assistance for GDB
Rp1,641
5 months ago1February 27, 20184mitC++
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Linux Re 1011,603
2 years ago
A collection of resources for linux reverse engineering
Rop Tool573
5 years agogpl-3.0C
A tool to help you write binary exploits
Linuxsecnotes310
a year ago1mit
some learning notes about Linux Security
Roputils295
7 years ago2Python
A Return-oriented Programming toolkit
Sploit163
3 years ago5July 17, 20217mitGo
Go package that aids in binary analysis and exploitation
Rop Chainer45
6 years agogpl-3.0Python
static program analysis tool that generates return-oriented exploits for ELF binaries
P3da42
9 years ago4otherPython
P3DA - Python3 Exploit Development Assistance for GDB
Go Disass40
a year ago1November 07, 20197mpl-2.0Go
A suite of tools for disassembly, ROP, and binary analysis written in Go
Alternatives To Linuxsecnotes
Select To Compare


Alternative Project Comparisons
Popular Elf Projects
Popular Rop Projects
Popular Libraries Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Elf
Rop