gynvael / arcanesector
Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been warned!
☆29Updated 5 years ago
Alternatives and similar repositories for arcanesector:
Users that are interested in arcanesector are comparing it to the libraries listed below
- A pwning environment, now on docker!☆18Updated 3 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- Binaryninja AVR architecture plugin with lifting☆43Updated last year
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- Binary Ninja Syscall Annotator☆44Updated 2 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- ☆83Updated last year
- ☆49Updated 7 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆47Updated last week
- Official training ground for the OTA CTF team☆39Updated 2 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 3 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- Solutions and write-ups to challenges from Pwny Racing☆24Updated 5 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆39Updated 6 years ago
- ☆88Updated 6 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- My notes about Genyatyk VM crackme☆26Updated 4 years ago
- ☆100Updated 6 years ago
- python and honggfuzz☆25Updated 4 years ago
- Just a repo for random tools we have developed related to vulnerability research and exploit development.☆23Updated 4 years ago
- ☆11Updated 4 years ago
- Yet another CTF writeups repository. PWN and RE tasks☆35Updated 4 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- ☆28Updated 8 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- This repo holds materials for our Splash 2017 class on Z3.☆25Updated 7 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 8 years ago