Foxmole / PwnAdventure3
Blog series about Pwn Adventure 3: http://blog.keyidentity.com/tag/pwnadventure/
☆38Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for PwnAdventure3
- Extract annoations from Ghidra into an X32/X64 dbg database☆56Updated 3 years ago
- It does the same thing as plugin FunctionStringAssociate for IDA, Now the script just works, in the future it is planned to increase the …☆55Updated last year
- A Python tool to generate ROP chains☆60Updated 6 years ago
- Module to load WebAssembly files into ghidra☆98Updated 4 years ago
- ☆33Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- ☆20Updated 6 years ago
- ☆21Updated 5 years ago
- Slides and stuffs of the meetings during the 2019☆33Updated 2 years ago
- Flare-On solutions☆36Updated 5 years ago
- Diaphora, a Free and Open Source program diffing tool☆22Updated 5 years ago
- Block-based software vulnerability fuzzing framework☆47Updated 5 years ago
- Another radare2 gui for windows☆39Updated 7 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆64Updated 5 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆64Updated 10 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- Basic examples of double free exploitation/etc functionality in glibc/jemalloc/tcmalloc☆60Updated 7 years ago
- ☆49Updated 6 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆41Updated 10 months ago
- RECon 2017 IDA skin & color scheme☆28Updated 7 years ago
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆49Updated 3 years ago
- Radare 2 wiki☆91Updated 4 years ago
- CTF Writeups☆23Updated 6 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 6 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pr…☆92Updated 8 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Translate regular Assembly into Extended Instructions☆85Updated 12 years ago
- Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual…☆48Updated 8 years ago