Foxmole / PwnAdventure3
Blog series about Pwn Adventure 3: http://blog.keyidentity.com/tag/pwnadventure/
☆38Updated 7 years ago
Alternatives and similar repositories for PwnAdventure3:
Users that are interested in PwnAdventure3 are comparing it to the libraries listed below
- Extract annoations from Ghidra into an X32/X64 dbg database☆57Updated 3 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- ☆21Updated 5 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- Flare-On solutions☆36Updated 5 years ago
- Maintaining an official release at http://split-code.com/cda.html . Tool for recording, filtering, and hacking function calls within appl…☆65Updated 10 years ago
- various CTF writeups☆60Updated 6 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pr…☆92Updated 8 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆64Updated 10 years ago
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆29Updated 5 years ago
- A tiny hacking framework for the PwnAdventure3: Pwnie Island game created by http://ghostintheshellcode.com/ ( http://pwnadventure.com/ )☆26Updated 9 years ago
- A pwning environment, now on docker!☆18Updated 3 years ago
- Enable Microsoft PDB support in Ghidra without installing Visual Studio☆38Updated 5 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 7 years ago
- Radare 2 wiki☆91Updated 4 years ago
- It does the same thing as plugin FunctionStringAssociate for IDA, Now the script just works, in the future it is planned to increase the …☆56Updated last year
- Resources for the Pwn Adventure 3 challenges from GITS'15 (http://ghostintheshellcode.com/2015-final/)☆99Updated 2 years ago
- Retro Game Engine inspired by the SNES-era☆24Updated 2 years ago
- pykd script to dynamically find vtables on heap (windows x86/x64)☆25Updated 10 years ago
- Copy of the contents at phrack.com☆36Updated 4 months ago
- ☆22Updated 8 years ago
- An automated firmware analysis tool based on Firmadyne (https://github.com/firmadyne/firmadyne)☆25Updated 7 years ago
- Play 2048 in notepad.exe☆13Updated 9 years ago