one2blame / heaplab
Notes and challenges from the HeapLAB course taught by Max Kamper.
☆20Updated 3 years ago
Alternatives and similar repositories for heaplab:
Users that are interested in heaplab are comparing it to the libraries listed below
- Linux & Android Kernel Vulnerability research and exploitation☆38Updated last year
- a new class of file structure attacks☆50Updated 2 years ago
- My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )☆63Updated 9 months ago
- Old and new CTFs about Linux kernel exploitation.☆54Updated 3 years ago
- Writeups for CTFs☆69Updated last month
- Collection of browser challenges☆131Updated 3 years ago
- ☆195Updated last week
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆76Updated 4 months ago
- Exploit for Real World CTF 6th RIPTC.☆33Updated last year
- Chrome V8 CVE exploits and proof-of-concept scripts written by me, for educational and research purposes only.☆59Updated 7 months ago
- qemu vulnerablity.☆50Updated 3 years ago
- Let's get familiar with Windows pwn 😎☆45Updated 5 years ago
- ☆174Updated 2 months ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆41Updated 2 years ago
- A collection of curated resources and CVEs I use for research.☆105Updated 3 years ago
- Udemy – Linux Heap Exploitation☆41Updated 3 years ago
- msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to …☆169Updated this week
- A tool for automating setup of kernel pwn challenges☆55Updated 5 months ago
- CTF pwn problem writeup☆37Updated last year
- A collection of my weggli patterns to facilitate vulnerability research.☆104Updated last year
- Blogpost about optimizing binary-only fuzzing with AFL++☆64Updated last year
- A simple shell script and two bash sourceable scripts used to build a static gdb-7.12 gdbserver using cross-compiler setups☆86Updated 7 years ago
- ☆115Updated last year
- The best vulnerable driver to learn how to exploit kernel vulnerability.☆28Updated 5 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆186Updated last year
- ☆18Updated last year
- An exploit primitive in linux kernel inspired by DirtyPipe☆93Updated 3 years ago
- An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev☆120Updated 7 years ago
- A de-socketing tool that is 10x faster than desock (Preeny) in fuzzing network protocols☆84Updated 2 years ago
- ☆54Updated last week