beaujeant / PwnAdventure3
Resources for the Pwn Adventure 3 challenges from GITS'15 (http://ghostintheshellcode.com/2015-final/)
☆99Updated 2 years ago
Alternatives and similar repositories for PwnAdventure3:
Users that are interested in PwnAdventure3 are comparing it to the libraries listed below
- A thorough library database to assist with binary exploitation tasks.☆197Updated 2 years ago
- ☆105Updated 5 years ago
- Fork of mona.py with x64dbg support☆99Updated 2 years ago
- Blog series about Pwn Adventure 3: http://blog.keyidentity.com/tag/pwnadventure/☆37Updated 7 years ago
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago
- Setup for a pwning VM☆60Updated 6 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- DarkNight theme for Ghidra☆125Updated 4 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Manage building and deploying exploitation challenges with ease☆57Updated 3 months ago
- ☆88Updated 6 years ago
- A novel technique to hide code from debuggers & disassemblers☆154Updated 6 months ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- ☆158Updated 5 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- ☆108Updated 5 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆385Updated 2 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- PEDA-like debugger UI for WinDbg☆202Updated 10 months ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 7 years ago
- ☆134Updated 5 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆117Updated 6 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆199Updated 4 years ago
- It does the same thing as plugin FunctionStringAssociate for IDA, Now the script just works, in the future it is planned to increase the …☆56Updated last year
- Exploitation on ARM-based Systems (Troopers18)☆147Updated 6 years ago
- Code and exercises for a workshop on z3 and angr☆225Updated 4 years ago
- Exploitation and Mitigation Slides☆127Updated 8 months ago
- IDA Sploiter is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's capabilities as an exploit development and vulnerab…☆186Updated 5 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 3 months ago