HenryHoggard / awesome-arm-exploitation
A collection of awesome videos, articles, books and resources about ARM exploitation.
☆320Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-arm-exploitation
- Android Kernel Exploitation☆584Updated 2 years ago
- Collection of resources I have used throughout my studies (cybersecurity and systems)☆208Updated 10 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆230Updated this week
- Reverse Engineering Resources☆226Updated 6 years ago
- share some useful archives about vm and qemu escape exploit.☆510Updated 6 months ago
- ☆176Updated 6 years ago
- A set of Linux binary exploitation tasks for beginners on various architectures☆520Updated 2 years ago
- Software Reverse Engineering with Ghidra, published by Packt☆138Updated last year
- Free IDA Pro Binary Auditing Training Material for University Lectures - from http://binary-auditing.com . Contains decrypted/unzipped fi…☆168Updated last year
- ☆81Updated 7 years ago
- Slide decks from my conference presentations☆358Updated last year
- Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!☆308Updated last year
- Exploitation and Mitigation Slides☆127Updated 5 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆463Updated 3 years ago
- repository for kernel exploit practice☆387Updated 4 years ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆672Updated 3 weeks ago
- Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)☆892Updated 2 years ago
- Use angr in Ghidra☆558Updated 3 months ago
- An updated collection of resources targeting browser-exploitation.☆810Updated 3 years ago
- The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers,…☆382Updated 2 years ago
- Stash for Binary Exploitation and Reverse Engineering Resources☆98Updated 4 years ago
- A happy heap editor to support your exploitation process☆195Updated 3 years ago
- CTF Writeups: Collection of CTF "technical" writeups by PersianCats.☆211Updated last year
- A collection of pwn/CTF related utilities for Ghidra☆657Updated 2 months ago
- kernel-pwn and writeup collection☆565Updated last year
- RE / Binary Exploitation Resources☆67Updated 6 years ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆797Updated 4 years ago
- A Binary Ninja plugin for vulnerability research.☆280Updated 2 months ago
- Kernel development & exploitation practice environment.☆210Updated last year