tyranid / SuperFunkyChatLinks
An example binary protocol application for learning CANAPE
☆21Updated 10 years ago
Alternatives and similar repositories for SuperFunkyChat
Users that are interested in SuperFunkyChat are comparing it to the libraries listed below
Sorting:
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆52Updated 4 years ago
- bunch of random stuff☆21Updated 5 years ago
- Setup for a pwning VM☆62Updated 6 years ago
- Some basic challenges and a walkthrough guide to get people into reversing and patching using free tools☆59Updated 5 years ago
- Ghidra plugin to communicate with radare2☆60Updated last week
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 6 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- Community provided themes for the reverse engineering tool Binary Ninja☆62Updated 4 months ago
- The collection of all Python program from various CTF's☆26Updated 9 years ago
- Reverse Engineering tools, scripts, and general commentary☆58Updated 6 years ago
- Corewars but within r2☆59Updated last year
- ☆16Updated 6 years ago
- Official x64dbg plugin for Binary Ninja☆80Updated 5 months ago
- Just a modern packer for elf binaries ( works on linux executables only )☆42Updated 4 years ago
- Ghidra consonance and make it more ida-ish☆16Updated 6 years ago
- Swiss Army knife for raw bytes manipulation & interception☆56Updated 2 years ago
- Some of the Anti-Debugging Tricks☆27Updated 8 years ago
- ☆12Updated 6 years ago
- Experiments on C/C++ Exploits☆22Updated 5 years ago
- Command-line tool that breaks rotating-xor (and similar) ciphertexts☆97Updated 6 months ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 6 years ago
- ☆36Updated 5 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆20Updated 8 years ago
- Import an x64dbg database into a Ghidra Project☆22Updated 6 years ago
- Writeup for the OverTheWire Advent Bonanza 2019 CTF (https://advent2019.overthewire.org/)☆14Updated 5 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 6 years ago
- A tool to find/download malware samples from various public repositories☆12Updated 3 years ago
- BONOMEN - Hunt for Malware Critical Process Impersonation☆49Updated 4 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆96Updated 4 months ago
- shell for nasm☆64Updated 5 years ago