11 projects
cve-searchsploit
Search an exploit in the local exploitdb database by its CVE
angrgdb
Use angr inside GDB. Create an angr state from the current debugger state.
angrdbg
Abstract library to generate angr states from a debugger state
r2angrdbg
Use angr inside the radare2 debugger. Create an angr state from the current debugger state.
guanciale
Grab information needed by Carbonara
carbonara_cli
CLI interface for Carbonara
pwntrace
Use ltrace with pwnlib.tubes.process instances
carbonara-r2
Carbonara Project Radare2 plugin
carbonara-idb
Pure Python parser for IDA Pro databases (.idb files). Fork used in Guanciale.
carbonara-pyvex
Python bindings for Valgrind's VEX IR. Forked from UCSB PyVex to be used in Guanciale.