SecurityInnovation / glibc_heap_exploitation_training
The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.
☆98Updated 2 months ago
Alternatives and similar repositories for glibc_heap_exploitation_training:
Users that are interested in glibc_heap_exploitation_training are comparing it to the libraries listed below
- list of organizations offering vulnerability research/reverse engineering jobs☆61Updated 5 months ago
- ASLR bypass without infoleak☆159Updated 3 years ago
- Leveraging patch diffing to discover new vulnerabilities☆109Updated 2 months ago
- 🐛 UCLA ACM Cyber's Fuzzing Lab☆68Updated 2 weeks ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆162Updated 9 months ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆96Updated 4 months ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆45Updated 2 weeks ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆143Updated 2 years ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆92Updated 3 months ago
- All Files, Scripts, and exploits can be found here☆60Updated 3 years ago
- ☆85Updated last week
- An automatic Blind ROP exploitation tool☆193Updated last year
- esoteric☆51Updated 4 years ago
- ☆45Updated 6 years ago
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆107Updated 10 months ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆82Updated last month
- Targeting Windows Kernel Driver Fuzzer☆152Updated 2 months ago
- A tool for firmware cartography☆142Updated 3 weeks ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- ☆71Updated 6 months ago
- An educational Bochs-based snapshot fuzzer project☆162Updated last month
- ☆311Updated 6 months ago
- ☆43Updated 2 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- Slides and videos from my public speeches / conferences☆71Updated 3 weeks ago
- ☆33Updated last month
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 9 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 9 months ago
- examples of using radius2 to solve reversing challenges☆34Updated 2 weeks ago