Foxmole / PwnAdventure3
Blog series about Pwn Adventure 3: http://blog.keyidentity.com/tag/pwnadventure/
☆38Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for PwnAdventure3
- Extract annoations from Ghidra into an X32/X64 dbg database☆56Updated 3 years ago
- A tiny hacking framework for the PwnAdventure3: Pwnie Island game created by http://ghostintheshellcode.com/ ( http://pwnadventure.com/ )☆26Updated 9 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 7 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- ☆21Updated 5 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pr…☆92Updated 8 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆64Updated 5 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- Maintaining an official release at http://split-code.com/cda.html . Tool for recording, filtering, and hacking function calls within appl…☆64Updated 10 years ago
- A simple Windows driver which crashes the system and turns the BSOD pink☆18Updated 8 years ago
- Using WinDBG to tap into JavaScript and help with deobfuscation and browser exploit detection☆81Updated 7 years ago
- Patch a Windows PE (.exe, .dll, etc..) so it no longer loads with a random dynamic base. Saves changing breakpoint addresses between debu…☆15Updated 4 years ago
- ☆33Updated 7 years ago
- fragments of dirty, and quick code. possible error checking or none.☆25Updated 7 years ago
- kernel exploitation helper class☆75Updated 7 years ago
- SIGSTOPing ELF binaries since 0x7E1☆50Updated 3 months ago
- Flare-On solutions☆36Updated 5 years ago
- ☆22Updated 7 years ago
- An implementation of a generic unpacker based on Intel PIN☆29Updated 8 years ago
- Some tutorials and examples for generic unpacking JAVA, .NET and x86/x64 code☆50Updated 8 years ago
- Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual…☆48Updated 8 years ago
- Diaphora, a Free and Open Source program diffing tool☆22Updated 5 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- ☆100Updated 6 years ago
- x86_64 linux rootkit using debug registers☆50Updated 2 years ago
- IDAPython plugin for finding Xrefs from a function☆47Updated 8 years ago
- ☆41Updated 6 years ago
- IDA binary differ. Since code.google.com/p/patchdiff2/ seemed abandoned, I did the obvious thing…☆64Updated 9 years ago