Vector35 / PwnAdventureZ
NES zombie survival game made to be hacked
☆251Updated 2 years ago
Alternatives and similar repositories for PwnAdventureZ:
Users that are interested in PwnAdventureZ are comparing it to the libraries listed below
- Exercises for learning Reverse Engineering and Exploitation.☆385Updated 5 years ago
- Linux bind shell with anti-reverse engineering techniques☆285Updated 7 years ago
- Deprecated Binary Ninja prototype written in Python☆521Updated 4 years ago
- ☆344Updated 9 years ago
- Blogging about reversing "script kiddie" style malware.☆94Updated 9 years ago
- random brain dumps☆346Updated 7 years ago
- Binary Ninja plugin for Voltron integration☆163Updated 6 years ago
- cLEMENCy is the LEgitbs Middle ENdian Computer architecture developed by Lightning for DEF CON CTF 2017☆124Updated 7 years ago
- Sharp SM83 / Game Boy extension for Ghidra☆236Updated 4 months ago
- JavaScript ROP framework☆135Updated 9 years ago
- A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks☆355Updated 5 years ago
- Files from my DEFCON CTF VM.☆268Updated 8 years ago
- Binary Ninja plugin to decompile binaries using RetDec API☆162Updated 6 years ago
- ☆278Updated 4 years ago
- collage of reverse engineering topics that I find interesting☆2Updated 4 years ago
- capstone based disassembler for extracting to binnavi☆226Updated 8 years ago
- Visual reverse engineering tool.☆273Updated 8 years ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆398Updated 2 years ago
- Radare2 cheat-sheet☆112Updated 6 years ago
- Home of Qiew - Reverse engineering tool☆168Updated 5 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- Some of my PoC stuff for the Nintendo Switch☆209Updated 7 years ago
- A realtime assembler/disassembler (formerly known as disasm.ninja)☆292Updated 2 years ago
- Snowman decompiler☆107Updated 7 years ago
- An open source, multi-architecture ROP compiler written in python☆161Updated 7 years ago
- ☆72Updated 6 years ago
- Exploitation on ARM-based Systems (Troopers18)☆147Updated 6 years ago
- Source graveyard and random candy for radare2☆244Updated this week
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- An open source interactive disassembler☆1,047Updated 5 years ago