hardenedlinux / linux-exploit-development-tutorial
a series tutorial for linux exploit development to newbie.
☆553Updated 10 months ago
Alternatives and similar repositories for linux-exploit-development-tutorial:
Users that are interested in linux-exploit-development-tutorial are comparing it to the libraries listed below
- Repo for FUZE project. I will also publish some Linux kernel LPE exploits for various real world kernel vulnerabilities here. the samples…☆495Updated 6 years ago
- LibZeroEvil & the Research Rootkit project.☆595Updated 3 years ago
- My proof-of-concept exploits for the Linux kernel☆1,462Updated 2 years ago
- The Damn Vulnerable Router Firmware Project☆678Updated 3 years ago
- python library to examine ptmalloc (the glibc userland heap implementation)☆506Updated 3 years ago
- Linux Heap Exploitation Practice☆377Updated 6 years ago
- For Linux binary Exploitation☆825Updated 6 years ago
- Collection of scripts and writeups☆320Updated 3 years ago
- Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)☆952Updated 4 years ago
- all mine papers, pwn & exploit☆396Updated 7 years ago
- poc or exp of android vulnerability☆403Updated 7 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated 2 years ago
- Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel…☆664Updated last month
- ☆466Updated 6 years ago
- A tool to help you write binary exploits☆607Updated 5 years ago
- A colleciton of CTF write-ups all using pwntools☆508Updated 8 years ago
- A Return-oriented Programming toolkit☆347Updated 7 years ago
- My Chrome and Safari exploit code + write-up repo☆527Updated 3 years ago
- ☆358Updated this week
- Some pwn challenges selected for training and education.☆380Updated last year
- A set of Linux binary exploitation tasks for beginners on various architectures☆528Updated 3 years ago
- Various kernel exploits☆762Updated 11 months ago
- The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub☆327Updated 7 months ago
- jemalloc heap exploitation framework☆452Updated 3 years ago
- A list of my CVE's with POCs☆674Updated 4 years ago
- An updated collection of resources targeting browser-exploitation.☆812Updated 3 years ago
- Cross Platform Kernel Fuzzer Framework☆448Updated 6 years ago
- Linux rootkit for Ubuntu 16.04 and 10.04 (Linux Kernels 4.4.0 and 2.6.32), both i386 and amd64☆793Updated 10 months ago
- Linux kernel exploitation experiments☆191Updated 3 weeks ago
- A collection of links related to VMware escape exploits☆1,395Updated 5 months ago