GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

pwndbg

Website
Wikipedia
pwndbg/pwndbg
https://static.github-zh.com/github_avatars/pwndbg?size=40
pwndbg / pwndbg

#夺旗赛 (CTF) 和网络安全资源#Exploit Development and Reverse Engineering with GDB & LLDB Made Easy

Pythongdbpwndbg逆向工程debuggingctfgefLinuxdisassemblerida-probinary-ninjacapture-the-flagmalware-analysispwnableexploit-developmenthacking-toollldblow-level
Python 8.79 k
2 天前
https://static.github-zh.com/github_avatars/bet4it?size=40
bet4it / hyperpwn

A hyper plugin to provide a flexible GDB GUI frontend with the help of GEF, pwndbg or peda

hyperpwnctfgdbgefpwndbgpedaExploitdebugging逆向工程
JavaScript 629
2 个月前
https://static.github-zh.com/github_avatars/giantbranch?size=40
giantbranch / pwn-env-init

CTF PWN 做题环境一键搭建脚本

pwnpwntoolsctfpedapwndbg
HTML 154
1 年前
https://static.github-zh.com/github_avatars/Protosec-Research?size=40
Protosec-Research / AutoGDB

#大语言模型#AutoGDB: First Automatic Binary-exploitation Tool combining ML ReACT Reasoning and GDB Dynamic Debugging

binary-exploitationChatGPTdebugginggdbgpt-4langchainopenaipwnpwndbgpwntools人工智能
Python 120
1 年前
https://static.github-zh.com/github_avatars/lebr0nli?size=40
lebr0nli / GEP

GEP (GDB Enhanced Prompt) - a GDB plug-in to enhance your GDB with fzf history search, fzf tab auto-completion, fish-like autosuggestions, and more!

fzfauto-completiongdbinitgdbpwnctfpwndbggefdebuggingPythonexploit-development
Python 115
15 天前
https://static.github-zh.com/github_avatars/kapaw?size=40
kapaw / pwnmachine

Vagrant setup for building a machine for CTF/exploit development

gdbpedapwndbggefvoltronradare2pwntoolsafl-fuzzvalgrindlibfuzzerangrdynamorio
23
6 年前
https://static.github-zh.com/github_avatars/bruce30262?size=40
bruce30262 / CTF

My CTF tools & some other stuff

ctfpedapwntoolspwndbgShellPythongdbpwn
Python 21
10 个月前
https://static.github-zh.com/github_avatars/AlEscher?size=40
AlEscher / pwndbg-gui

An unofficial GUI wrapper around pwndbg intended to leverage the UI benefits of a graphical user interface

gdbpwndbgQtctf逆向工程capture-the-flagPythonpyside6GUI
Python 16
2 年前
https://static.github-zh.com/github_avatars/GH0st3rs?size=40
GH0st3rs / pwngef

GDB plug-in based on PWNDBG, GEF and PEDA that makes debugging MIPS with GDB suck less

pwndbggefpedagdb插件mipsgdbinitLinuxida-proPython
Python 15
9 个月前
https://static.github-zh.com/github_avatars/martinclauss?size=40
martinclauss / exim-rce-cve-2018-6789

This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.

Exploitexploit-developmentpwndbggdbrcelearning-by-doingeducationalbinary-exploitationpwntoolsVagrantDockerCommon Vulnerabilities and Exposures (CVE)
Makefile 9
1 年前
https://static.github-zh.com/github_avatars/0xricksanchez?size=40
0xricksanchez / docker_fuzz

GH repo for the docker fuzz container that contains all necessary tools to get started with binary fuzzing and debugging

afl-fuzzlibfuzzerFuzzing/Fuzz testinggdbpwndbg
Dockerfile 8
3 年前
https://static.github-zh.com/github_avatars/blacktop?size=40
blacktop / docker-webkit

Dockerized WebKit Dev/Research Environment

DockerWebKitvulnerability-researchgdbpwndbgJavaScript
Python 7
5 年前
https://static.github-zh.com/github_avatars/blacktop?size=40
blacktop / dbg

Docker gdb/lldb images

lldbgdbDockervoltrongefpwndbgpeda
Makefile 7
8 年前
https://static.github-zh.com/github_avatars/SantiagoRomani?size=40
SantiagoRomani / gdb_arm

GDB extension that adds an 'assemble' command, which assembles ARM one-line instructions and data.

gdb-extensionAssemblygdbdebugginggefgdbinitpwndbggdb-command
Python 4
4 年前
https://static.github-zh.com/github_avatars/franckferman?size=40
franckferman / Cauchemar-apprendre_le_pwn

#学习与技能提升#Référentiel exhaustif pour acquérir une compréhension approfondie des fondamentaux de l'exploitation de binaires. Fruit d'une démarche analytique rigoureuse, ce guide offre une pédagogie structurée, a...

binary-exploitationgdblearningpwnpwndbg逆向工程Exploitexploit-developmentexploitation
2
3 个月前
https://static.github-zh.com/github_avatars/supersam654?size=40
supersam654 / gdb-comments

Comment assembly as you read through it in GDB

gdbcommentspwndbgmit-license
Python 0
8 年前
https://static.github-zh.com/github_avatars/maykathm?size=40
maykathm / WhenlddLies

Wading through symbol hijacking and conflicting library versions with a toy C++/CMake application on Linux

cmakecmakelistsC++DockerDockerfilelinkerpwndbgsymbolsBashLinux
CMake 0
1 年前
https://static.github-zh.com/github_avatars/chenzhengchen200821109?size=40
chenzhengchen200821109 / GDBPlugin

目前有许多gdb插件可供我们使用,像peda,pwndbg以及gef等等 但是这些插件往往是不兼容的,因此我写了一个小的插件管理脚本,它 可以让我们选择在gdb启动时加载哪一个插件。

gdbpedagefpwndbg
GDB 0
6 年前
https://static.github-zh.com/github_avatars/Denloob?size=40
Denloob / gdb-pwn-manager

A set of scripts for installing and managing GDB pwn extensions

gdbgdbinitgefpedapwnpwndbg
Shell 0
1 年前