Foxmole / PwnAdventure3
Blog series about Pwn Adventure 3: http://blog.keyidentity.com/tag/pwnadventure/
☆38Updated 7 years ago
Alternatives and similar repositories for PwnAdventure3:
Users that are interested in PwnAdventure3 are comparing it to the libraries listed below
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 8 years ago
- It does the same thing as plugin FunctionStringAssociate for IDA, Now the script just works, in the future it is planned to increase the …☆56Updated 2 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- A tiny hacking framework for the PwnAdventure3: Pwnie Island game created by http://ghostintheshellcode.com/ ( http://pwnadventure.com/ )☆26Updated 10 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- My notes about Genyatyk VM crackme☆26Updated 4 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆48Updated 2 months ago
- Flare-On solutions☆36Updated 5 years ago
- POC viruses I have created to demo some ideas☆59Updated 5 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago
- Anti-technique Codes, Detection of Anti-technique codes☆38Updated 11 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pr…☆92Updated 8 years ago
- ☆99Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Polymorphic VM and PoliCTF '17 reversing challenge.☆73Updated 7 months ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 6 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- Module to load WebAssembly files into ghidra☆100Updated 4 years ago
- ☆30Updated 9 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 12 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- Basic examples of double free exploitation/etc functionality in glibc/jemalloc/tcmalloc☆61Updated 7 years ago
- Patch a Windows PE (.exe, .dll, etc..) so it no longer loads with a random dynamic base. Saves changing breakpoint addresses between debu…☆15Updated 5 years ago
- Small script to assemble/disassemble from CLI☆22Updated 2 years ago
- Import an x64dbg database into a Ghidra Project☆22Updated 5 years ago
- ☆28Updated 8 years ago
- x86_64 linux rootkit using debug registers☆52Updated 3 years ago
- kernel exploitation helper class☆77Updated 8 years ago