gynvael / arcanesectorLinks
Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been warned!
☆30Updated 5 years ago
Alternatives and similar repositories for arcanesector
Users that are interested in arcanesector are comparing it to the libraries listed below
Sorting:
- Module to load WebAssembly files into ghidra☆102Updated 5 years ago
- ☆92Updated 4 years ago
- ☆91Updated 6 years ago
- Setup for a pwning VM☆62Updated 6 years ago
- A BinaryNinja plugin to graph a BNIL instruction tree☆89Updated 2 years ago
- Yet another CTF writeups repository. PWN and RE tasks☆36Updated 5 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆51Updated 7 years ago
- DarkNight theme for Ghidra☆127Updated 5 years ago
- realtime cross-tool collaborative reverse engineering☆102Updated 2 years ago
- Solutions and write-ups to challenges from Pwny Racing☆24Updated 5 years ago
- Attacking the Core associated source files☆88Updated 7 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 8 years ago
- ☆87Updated last year
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- Official training ground for the OTA CTF team☆39Updated 2 years ago
- Binary Ninja Syscall Annotator☆45Updated 3 years ago
- Show syscall information for different architectures☆15Updated 8 years ago
- A tool for finding the one gadget RCE in libc☆77Updated 5 years ago
- ☆159Updated 6 years ago
- various CTF writeups☆61Updated 7 years ago
- Ghidra plugin to communicate with radare2☆62Updated last week
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- Protostart Stack Overflow Challenges compiled for ARMv6.☆56Updated 7 years ago
- This repo holds materials for our Splash 2017 class on Z3.☆25Updated 7 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆97Updated 3 years ago
- Unravels any libcs magic for your ret2libc exploit.☆81Updated 2 years ago
- An interactive memory info for pwning / exploiting☆99Updated 2 years ago
- Miscellaneous utilities and such that I use for pwning. Open sourced since people might find these useful. Be warned: nothing is stable.☆139Updated last year
- Sourcecode created during my Livestream (English)☆112Updated 5 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago