Zach Riggle

Ecosystems: Python, C, Assembly, Linux, Shell, C++

Projects

pwntools

CTF framework and exploit development library

Python - Released: 29 Apr 2013 - 11,486

ida-splode

Augmenting Static Reverse Engineering with Dynamic Analysis and Instrumentation

C++ - Released: 23 Jul 2014 - 129

functions

Python repository containing parsed standard C library function and argument information

Python - Released: 09 Apr 2015 - 26

idapython

Clone of the IDAPython repo

Python - Released: 16 Mar 2015 - 24

covpare

Simple tool for comparing gcov/llvm-cov output between runs

Python - Released: 23 Sep 2014 - 20

pwntools-glibc-buffering

C - Released: 20 Dec 2016 - 14

gatekeeper-chroot

Chroot for unprivileged users and CTF services

C - Released: 05 Dec 2015 - 5