tyranid / SuperFunkyChat
An example binary protocol application for learning CANAPE
☆18Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for SuperFunkyChat
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 5 years ago
- ☆36Updated 5 years ago
- bunch of random stuff☆21Updated 4 years ago
- Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitatio…☆35Updated 7 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆50Updated 3 years ago
- ☆12Updated 5 years ago
- ☆18Updated 5 years ago
- Crystal Anti-Exploit Protection 2012☆35Updated 4 years ago
- For code snippets and information☆41Updated 5 years ago
- Small script to assemble/disassemble from CLI☆22Updated 2 years ago
- shell for nasm☆62Updated 4 years ago
- ☆11Updated 7 years ago
- Import an x64dbg database into a Ghidra Project☆22Updated 5 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 7 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- Signature libraries for Binary Ninja☆14Updated 4 years ago
- Data graphing library for command line.☆15Updated 3 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆56Updated 3 years ago
- Source code to the Reverse Engineering Challenges for the CSAW 2009 competition, as well as the "scoreboard" system.☆32Updated 14 years ago
- Intro to Assembly Optimization stream repo☆25Updated 2 years ago
- Script(s) to assist with the setup of WinDBG & mona.py on a Windows 10 VM☆26Updated 2 years ago
- Dockerized setup for quick pwning☆23Updated 3 years ago
- Swiss Army knife for raw bytes manipulation & interception☆54Updated last year
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆44Updated 3 years ago
- A repository of example plugins for Relyze Desktop.☆33Updated 4 years ago
- Automatically exported from code.google.com/p/narly☆22Updated 3 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 7 years ago
- Various exploits for the HackSys Extreme Vulnerable Driver☆36Updated 7 years ago