DhavalKapil / heap-exploitation
This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.
☆1,242Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for heap-exploitation
- Modern Memory Safety in C/C++☆1,210Updated 8 years ago
- Some helpful preload libraries for pwning stuff.☆1,571Updated 6 months ago
- An in depth tutorial on how to do binary exploitation☆450Updated 6 years ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,865Updated last week
- A tool to help you write binary exploits☆604Updated 5 years ago
- Some security related notes☆457Updated 7 years ago
- CTF write-ups by Plaid Parliament of Pwning☆773Updated 5 months ago
- A Course on Intermediate Level Linux Exploitation☆986Updated 4 years ago
- Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)☆3,075Updated 2 months ago
- Interactive shellcoding environment to easily craft shellcodes☆891Updated 3 years ago
- A colleciton of CTF write-ups all using pwntools☆504Updated 8 years ago
- - An Exploit Dev Swiss Army Knife.☆685Updated 2 years ago
- DOM fuzzer☆1,685Updated 2 months ago
- Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.☆1,249Updated last year
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,808Updated 5 months ago
- My proof-of-concept exploits for the Linux kernel☆1,449Updated 2 years ago
- A collection of resources for linux reverse engineering☆1,994Updated 2 years ago
- a general-purpose fuzzer☆1,269Updated 6 years ago
- This project has been moved to:☆1,463Updated 3 years ago
- A collection of vulnerable ARM binaries for practicing exploit development☆897Updated 2 years ago
- BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework☆1,410Updated 4 years ago
- a series tutorial for linux exploit development to newbie.☆554Updated 6 months ago
- Visualization of heap operations.☆602Updated 4 years ago
- american fuzzy lop (copy of the source code for easy access)☆606Updated 7 years ago
- python library to examine ptmalloc (the glibc userland heap implementation)☆501Updated 3 years ago
- A fork of AFL for fuzzing Windows binaries☆2,353Updated last week
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,654Updated 8 months ago
- A Pwn2Own exploit chain☆754Updated 6 years ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.☆636Updated 3 weeks ago