All Projects → BestPig → libc-db

BestPig / libc-db

Licence: other
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)

Projects that are alternatives of or similar to libc-db

Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+5242.86%)
Mutual labels:  libc, pwn, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+6119.05%)
Mutual labels:  libc, pwn, ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+490.48%)
Mutual labels:  libc, ctf
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (+709.52%)
Mutual labels:  libc, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (+195.24%)
Mutual labels:  pwn, ctf
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+13266.67%)
Mutual labels:  pwn, ctf
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+809.52%)
Mutual labels:  pwn, ctf
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (+14.29%)
Mutual labels:  pwn, ctf
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (+647.62%)
Mutual labels:  pwn, ctf
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+1100%)
Mutual labels:  pwn, ctf
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (+38.1%)
Mutual labels:  pwn, ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (+9.52%)
Mutual labels:  pwn, ctf
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+861.9%)
Mutual labels:  pwn, ctf
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+809.52%)
Mutual labels:  pwn, ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+480.95%)
Mutual labels:  pwn, ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+542.86%)
Mutual labels:  pwn, ctf
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (+590.48%)
Mutual labels:  pwn, ctf
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (+600%)
Mutual labels:  pwn, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+1295.24%)
Mutual labels:  pwn, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (+142.86%)
Mutual labels:  pwn, ctf

libc-db (A libc database)

Project

This project was made in 2014, the goal was to grab all libc from debian and ubuntu for use in exploit.

This repository hosts only metadata of each libc (file in packages, hash, package files, symbols), for raw binary libc, see libc-bin

There is no reason to keep the database private

Structure

The filename is the md5 hash of the libc

elf64-x86-64/
└── linux
    ├── debian
    │   ├── bullseye
    │   │   └── libc
    │   │       ├── libc6
    │   │       │   └── e63efc14f34504f4ac4cf7d63ed229ca

A sample file (truncated for the README.md)

{
  "date": [
    "2019-05-02 15:24:41"
  ], 
  "md5": "e63efc14f34504f4ac4cf7d63ed229ca", 
  "name": "libc.so.6", 
  "package_files": [
    "lib/x86_64-linux-gnu/libnss_nisplus-2.28.so", 
    "lib/x86_64-linux-gnu/ld-2.28.so", 
  ],
  "package_name": "data", 
  "syms": {
      "fgets": 458560,
      "system": 281024
  }, 
  "tags": [
    "elf64-x86-64", 
    "linux", 
    "debian", 
    "sid", 
    "libc"
  ]
}

Authors

BestPig

WapiFlapi

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].