All Projects → blukat29 → Search Libc

blukat29 / Search Libc

Licence: mit
Web wrapper of niklasb/libc-database

Projects that are alternatives of or similar to Search Libc

One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+953.23%)
Mutual labels:  libc, exploit, ctf
Ctfd
CTFs as you need them
Stars: ✭ 3,768 (+2938.71%)
Mutual labels:  flask, ctf
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (+158.06%)
Mutual labels:  exploit, ctf
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+544.35%)
Mutual labels:  exploit, ctf
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-45.97%)
Mutual labels:  exploit, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-85.48%)
Mutual labels:  exploit, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+212.1%)
Mutual labels:  exploit, ctf
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-75%)
Mutual labels:  exploit, libc
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-63.71%)
Mutual labels:  exploit, ctf
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+804.84%)
Mutual labels:  libc, ctf
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-1.61%)
Mutual labels:  exploit, ctf
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-83.06%)
Mutual labels:  libc, ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-1.61%)
Mutual labels:  exploit, ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-46.77%)
Mutual labels:  exploit, ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+180.65%)
Mutual labels:  exploit, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+3284.68%)
Mutual labels:  exploit, ctf
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+2163.71%)
Mutual labels:  exploit, ctf
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (+37.1%)
Mutual labels:  libc, ctf
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+6823.39%)
Mutual labels:  exploit, ctf
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-43.55%)
Mutual labels:  exploit, ctf

search-libc

Web wrapper of libc-database

screenshot

Use existing Docker image

docker pull blukat29/libc
docker run -p 8080:80 -d blukat29/libc

Run as Docker container

git submodule update --init
cd libc-database
./get
cd ..
docker build -t libc:latest .
docker run -p 31337:80 -it libc:latest

Run in debug mode

git submodule update --init
cd libc-database
./get
cd ..
cd app
pip install Flask
python manage.py
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].