Sdriller

An patch for shellphish's Driller. Add support for strip static linked binaries, for which uses IDrillerA's result to hook libc functions.
Alternatives To Sdriller
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
One_gadget1,8972017 months ago27March 25, 20223mitRuby
The best tool for finding one gadget RCE in libc.so.6
Libc Database1,505
a year ago11mitShell
Build a database of libc offsets to simplify exploitation
Pwninit713
6 months ago17December 12, 202213mitRust
pwninit - automate starting binary exploit challenges
Karkinos185
2 years agomitPython
A thorough library database to assist with binary exploitation tasks.
Heapinspect160
4 years ago3mitPython
🔍Heap analysis tool for CTF pwn.
35c3ctf143
6 years agoC
35C3 Junior CTF pwnables
Search Libc137
3 years agomitHTML
Web wrapper of niklasb/libc-database
Tips109
5 years ago1
:hammer_and_pick: Useful tips by OTA CTF members :hammer_and_pick:
Heapinfo96
12 years ago12May 24, 20181mitRuby
An interactive memory info for pwning / exploiting
Escapeme75
6 years ago3C
TokyoWestens CTF 4th 2018 EscapeMe challenge
Alternatives To Sdriller
Select To Compare


Alternative Project Comparisons
Popular Libc Projects
Popular Exploitation Projects
Popular Libraries Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Exploitation
Fuzzer
Libc