gynvael / arcanesectorLinks
Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been warned!
☆30Updated 5 years ago
Alternatives and similar repositories for arcanesector
Users that are interested in arcanesector are comparing it to the libraries listed below
Sorting:
- Official training ground for the OTA CTF team☆39Updated 2 years ago
- POC viruses I have created to demo some ideas☆59Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆53Updated 5 years ago
- Setup for a pwning VM☆61Updated 6 years ago
- A pwning environment, now on docker!☆18Updated 3 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆49Updated 4 months ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- Show syscall information for different architectures☆15Updated 7 years ago
- Yet another CTF writeups repository. PWN and RE tasks☆35Updated 5 years ago
- Reverse engineering challenges☆50Updated 5 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆44Updated last year
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆20Updated 8 years ago
- Just a modern packer for elf binaries ( works on linux executables only )☆42Updated 4 years ago
- ☆36Updated 5 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆91Updated 6 years ago
- realtime cross-tool collaborative reverse engineering☆101Updated 2 years ago
- Attacking the Core associated source files☆89Updated 7 years ago
- Binary Ninja Syscall Annotator☆44Updated 3 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- A tiny hacking framework for the PwnAdventure3: Pwnie Island game created by http://ghostintheshellcode.com/ ( http://pwnadventure.com/ )☆26Updated 10 years ago
- ☆49Updated 7 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 7 years ago
- Python module to help in exploitation of the FILE structure in C☆27Updated 6 years ago
- ☆27Updated 6 years ago
- ☆30Updated 6 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆43Updated 6 years ago
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- ☆12Updated 7 years ago