Foxmole / PwnAdventure3
Blog series about Pwn Adventure 3: http://blog.keyidentity.com/tag/pwnadventure/
☆37Updated 7 years ago
Alternatives and similar repositories for PwnAdventure3:
Users that are interested in PwnAdventure3 are comparing it to the libraries listed below
- Extract annoations from Ghidra into an X32/X64 dbg database☆57Updated 3 years ago
- A Python tool to generate ROP chains☆60Updated 3 weeks ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 7 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- A tiny hacking framework for the PwnAdventure3: Pwnie Island game created by http://ghostintheshellcode.com/ ( http://pwnadventure.com/ )☆26Updated 10 years ago
- Flare-On solutions☆36Updated 5 years ago
- It does the same thing as plugin FunctionStringAssociate for IDA, Now the script just works, in the future it is planned to increase the …☆56Updated last year
- Slides and stuffs of the meetings during the 2019☆33Updated 3 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pr…☆92Updated 8 years ago
- SIGSTOPing ELF binaries since 0x7E1☆52Updated 6 months ago
- Radare 2 wiki☆91Updated 4 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 6 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 11 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- Personal repository for all ctf related stuffs☆67Updated 3 months ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Exploit code for CVE-2016-9066☆42Updated 7 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆64Updated 10 years ago
- Diaphora, a Free and Open Source program diffing tool☆22Updated 5 years ago
- Resources for the Pwn Adventure 3 challenges from GITS'15 (http://ghostintheshellcode.com/2015-final/)☆99Updated 2 years ago
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆51Updated 3 years ago
- kernel exploitation helper class☆76Updated 8 years ago
- ☆33Updated 8 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- BinCrowd Plugin for IDA Pro☆42Updated 13 years ago
- Anti-technique Codes, Detection of Anti-technique codes☆38Updated 11 years ago
- ☆28Updated 8 years ago
- various CTF writeups☆60Updated 6 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago