24kimel / theheap
A research paper about the internals of memory management and heap exploitation
☆23Updated 2 years ago
Alternatives and similar repositories for theheap:
Users that are interested in theheap are comparing it to the libraries listed below
- various docs (that are interesting, or not, depending on the point of view...)☆111Updated last year
- Windows Pwnable Study☆341Updated 4 years ago
- Collection of browser challenges☆130Updated 3 years ago
- An intuitive query API for IDA Pro☆155Updated 2 weeks ago
- list of organizations offering vulnerability research/reverse engineering jobs☆62Updated this week
- All Files, Scripts, and exploits can be found here☆63Updated 3 years ago
- A collection of themes based on pastel colors, created for reverse engineers☆143Updated this week
- Assembler in C for a project in university☆8Updated last year
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆191Updated last week
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆400Updated 2 months ago
- Linux & Android Kernel Vulnerability research and exploitation☆37Updated last year
- ☆50Updated 6 years ago
- ☆11Updated 6 months ago
- This repository will serve as the "master" repo containing all exploit code and notes in regards to the Modern Binary Exploitation course…☆38Updated last year
- GEF - GDB Enhanced Features for exploit devs & reversers☆442Updated this week
- Targeting Windows Kernel Driver Fuzzer☆168Updated 2 weeks ago
- FSOP Again☆21Updated 3 years ago
- Kernel development & exploitation practice environment.☆223Updated last year
- A tool for automating setup of kernel pwn challenges☆55Updated 4 months ago
- The danger of repetivive format string vulnerabilities and abusing exit on full RELRO☆18Updated 2 years ago
- ☆46Updated last year
- ☆145Updated last year
- ASLR bypass without infoleak☆160Updated 3 years ago
- ☆162Updated 2 years ago
- Shell extension for opening executables in IDA☆186Updated 2 years ago
- A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level …☆143Updated 2 years ago
- Easily debug processes running in docker containers☆22Updated 9 months ago
- Write-ups for various CTF☆188Updated last year
- ☆172Updated 2 months ago
- Binary Exploitation Skill. Gain RCE from arbitrary write.☆220Updated 3 months ago