beaujeant / PwnAdventure3
Resources for the Pwn Adventure 3 challenges from GITS'15 (http://ghostintheshellcode.com/2015-final/)
☆99Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for PwnAdventure3
- Exploiting challenges in Linux and Windows☆121Updated 4 years ago
- Slack bot for challenge management in large teams☆60Updated last year
- ☆105Updated 5 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated last year
- Make ARM Shellcode Great Again☆61Updated 3 years ago
- DarkNight theme for Ghidra☆125Updated 4 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- ☆157Updated 5 years ago
- A novel technique to hide code from debuggers & disassemblers☆152Updated 3 months ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- PEDA-like debugger UI for WinDbg☆199Updated 7 months ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Setup for a pwning VM☆60Updated 6 years ago
- Fork of mona.py with x64dbg support☆98Updated 2 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- Exploitation and Mitigation Slides☆127Updated 5 months ago
- Attacking the Core associated source files☆86Updated 6 years ago
- writings on anti-reverse engineering.☆275Updated 3 years ago
- IDA Sploiter is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's capabilities as an exploit development and vulnerab…☆180Updated 5 years ago
- Reverse engineering challenges☆50Updated 5 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- ☆88Updated 5 years ago
- Manage building and deploying exploitation challenges with ease☆57Updated last week
- ☆133Updated 4 years ago
- Code and exercises for a workshop on z3 and angr☆222Updated 3 years ago
- GlibC Malloc for Exploiters presentation☆146Updated 5 years ago
- Reversing list☆145Updated 10 months ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆75Updated 3 years ago
- Blackhat 2012 Sample Codes☆91Updated 8 years ago