raminfp / understanding-linux-kernel-vulnerabilityLinks
Understanding Linux Kernel Vulnerability
☆22Updated 7 years ago
Alternatives and similar repositories for understanding-linux-kernel-vulnerability
Users that are interested in understanding-linux-kernel-vulnerability are comparing it to the libraries listed below
Sorting:
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- Radare 2 wiki☆94Updated 5 years ago
- PoC for Foxit Reader CVE-2018-14442☆58Updated 6 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆40Updated 7 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 6 years ago
- Arm Episodes☆78Updated 7 years ago
- A tool for checking exploitability☆210Updated 6 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- ☆43Updated 7 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 7 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 7 years ago
- ☆49Updated 7 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- Attacking-Edge-Through-the-JavaScript-Compiler☆92Updated 6 years ago
- Attacking the Core associated source files