hardenedlinux / linux-exploit-development-tutorial
a series tutorial for linux exploit development to newbie.
☆556Updated last year
Alternatives and similar repositories for linux-exploit-development-tutorial
Users that are interested in linux-exploit-development-tutorial are comparing it to the libraries listed below
Sorting:
- My proof-of-concept exploits for the Linux kernel☆1,471Updated 3 years ago
- Repo for FUZE project. I will also publish some Linux kernel LPE exploits for various real world kernel vulnerabilities here. the samples…☆497Updated 6 years ago
- LibZeroEvil & the Research Rootkit project.☆593Updated 3 years ago
- The Damn Vulnerable Router Firmware Project☆687Updated 4 years ago
- For Linux binary Exploitation☆831Updated 7 years ago
- ☆469Updated 7 years ago
- python library to examine ptmalloc (the glibc userland heap implementation)☆509Updated 4 years ago
- A colleciton of CTF write-ups all using pwntools☆513Updated 8 years ago
- all mine papers, pwn & exploit☆402Updated 8 years ago
- A tool to help you write binary exploits☆611Updated 6 years ago
- Linux Heap Exploitation Practice☆383Updated 6 years ago
- A list of my CVE's with POCs☆675Updated 4 years ago
- ☆363Updated 3 months ago
- A Return-oriented Programming toolkit☆350Updated 8 years ago
- Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)☆958Updated 4 years ago
- A set of Linux binary exploitation tasks for beginners on various architectures☆532Updated 3 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆301Updated 2 years ago
- The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub☆330Updated 10 months ago
- Collection of scripts and writeups☆322Updated 3 years ago
- Various kernel exploits☆775Updated last year
- poc or exp of android vulnerability☆404Updated 7 years ago
- Cross Platform Kernel Fuzzer Framework☆450Updated 6 years ago
- Security CTF Toolkit (Not maintained anymore)☆370Updated 7 years ago
- Smashing The Browser: From Vulnerability Discovery To Exploit☆448Updated 9 years ago
- gdb for pwn☆923Updated 8 months ago
- OpenSource My ImageMagick Fuzzer ..☆297Updated 7 years ago
- A writeup summary for CTF competitions, problems.☆353Updated 8 months ago
- Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.☆645Updated last month
- 一步一步学ROP☆560Updated 9 years ago
- binary patching from Python☆637Updated last year