bkerler / exploit_me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
☆911Updated 2 years ago
Alternatives and similar repositories for exploit_me:
Users that are interested in exploit_me are comparing it to the libraries listed below
- BootStomp: a bootloader vulnerability finder☆389Updated 3 years ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆504Updated 7 months ago
- Android Kernel Exploitation☆597Updated 3 years ago
- A collection of vulnerable ARM binaries for practicing exploit development☆903Updated 3 years ago
- ☆638Updated this week
- Linux Heap Exploitation Practice☆377Updated 6 years ago
- ☆557Updated 6 years ago
- repository for kernel exploit practice☆392Updated 5 years ago
- Using Intel's PIN tool to solve CTF problems☆497Updated 4 years ago
- An updated collection of resources targeting browser-exploitation.☆812Updated 3 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆385Updated 2 years ago
- This project contains pocs and exploits for vulneribilities I found (mostly)☆763Updated 10 months ago
- kernel-pwn and writeup collection☆588Updated last year
- Project Zero Docs and Tools☆733Updated 2 months ago
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆679Updated 5 years ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,125Updated last year
- A list of my CVE's with POCs☆674Updated 4 years ago
- The Damn Vulnerable Router Firmware Project☆678Updated 3 years ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆743Updated 2 years ago
- Discovering vulnerabilities in firmware through concolic analysis and function clustering.☆475Updated 4 years ago
- A set of Linux binary exploitation tasks for beginners on various architectures☆528Updated 3 years ago
- For Linux binary Exploitation☆825Updated 6 years ago
- EMUX Firmware Emulation Framework (formerly ARMX)☆713Updated last month
- Provide powerful tools for seccomp analysis☆1,007Updated this week
- A curated list of awesome projects, articles and the other materials powered by Radare2☆719Updated 4 years ago
- A colleciton of CTF write-ups all using pwntools☆508Updated 8 years ago
- A series of tutorials about radare2 framework from https://www.megabeets.net☆521Updated 4 years ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,907Updated 3 months ago
- An archive of low-level CTF challenges developed over the years☆617Updated 3 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆601Updated last year