beaujeant / PwnAdventure3
Resources for the Pwn Adventure 3 challenges from GITS'15 (http://ghostintheshellcode.com/2015-final/)
☆99Updated 2 years ago
Alternatives and similar repositories for PwnAdventure3:
Users that are interested in PwnAdventure3 are comparing it to the libraries listed below
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Manage building and deploying exploitation challenges with ease☆57Updated 2 months ago
- ☆88Updated 6 years ago
- Exploiting challenges in Linux and Windows☆121Updated 5 years ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- Setup for a pwning VM☆60Updated 6 years ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- ☆181Updated 5 years ago
- DarkNight theme for Ghidra☆126Updated 4 years ago
- Reversing list☆144Updated last year
- ☆108Updated 5 years ago
- A pwning environment, now on docker!☆18Updated 3 years ago
- ☆91Updated 3 years ago
- Sourcecode created during my Livestream (English)☆111Updated 4 years ago
- ☆157Updated 5 years ago
- Make ARM Shellcode Great Again☆61Updated 3 years ago
- A novel technique to hide code from debuggers & disassemblers☆153Updated 5 months ago
- Blog series about Pwn Adventure 3: http://blog.keyidentity.com/tag/pwnadventure/☆38Updated 7 years ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- ☆105Updated 5 years ago
- An interactive memory info for pwning / exploiting☆100Updated last year
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆383Updated 2 years ago
- IDA plugins and scripts for analyzing register usage frame☆179Updated last year
- Fork of mona.py with x64dbg support☆99Updated 2 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Exploitation and Mitigation Slides☆127Updated 7 months ago
- GlibC Malloc for Exploiters presentation☆146Updated 5 years ago
- Useful tips by OTA CTF members☆136Updated 5 years ago
- Examples of FSB exploitable binaries that can be used to practice FSB.☆33Updated 3 years ago