SecurityInnovation / glibc_heap_exploitation_trainingLinks
The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.
β158Updated 7 months ago
Alternatives and similar repositories for glibc_heap_exploitation_training
Users that are interested in glibc_heap_exploitation_training are comparing it to the libraries listed below
Sorting:
- π UCLA ACM Cyber's Fuzzing Labβ85Updated 5 months ago
- The most complete code auditing platform with thousands of real-world challengesβ120Updated this week
- list of organizations offering vulnerability research/reverse engineering jobsβ65Updated 2 months ago
- ASLR bypass without infoleakβ161Updated 3 years ago
- Leveraging patch diffing to discover new vulnerabilitiesβ123Updated 8 months ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasionsβ168Updated last year
- Search engine for CTF writeups with instant results.β144Updated 3 months ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.β147Updated 2 years ago
- β47Updated 3 years ago
- Slides and videos from my public speeches / conferencesβ75Updated 3 weeks ago
- All Files, Scripts, and exploits can be found hereβ65Updated 4 years ago
- A comprehensive Hypervisor resources repoβ110Updated last week
- Slides and files for the Reversing Rust Binaries: One step beyond strings workshop at REcon 2024, presented on June 28, 2024.β78Updated 11 months ago
- Scripts to run within Ghidra, maintained by the Trellix ARC teamβ100Updated 3 months ago
- β44Updated 8 months ago
- An automatic Blind ROP exploitation toolβ204Updated 2 years ago
- A python module to explore the object tree to extract paths to interesting objects in memory.β97Updated 4 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscβ¦β125Updated last week
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.β51Updated 2 months ago
- Damn Vulenerable Kernel Module for kernel fuzzingβ62Updated 8 months ago
- esotericβ54Updated 4 years ago
- Easily debug processes running in docker containersβ21Updated last year
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.β102Updated 4 months ago
- This repository contains the pre-joining training materials given to aspiring researchers on the Vulnerability Researcher Development Proβ¦β72Updated 3 weeks ago
- Collection of CTF Writeups for various ctfs. Mostly focused on reverse engineering, and contains all source files if they were available.β54Updated last year
- Collection of browser challengesβ137Updated 4 years ago
- Binary Golf Grand Prixβ60Updated 3 months ago
- An educational Bochs-based snapshot fuzzer projectβ182Updated last month
- This repository will serve as the "master" repo containing all exploit code and notes in regards to the Modern Binary Exploitation courseβ¦β42Updated last year
- β149Updated 2 months ago