stong / how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
☆1,327Updated 3 years ago
Alternatives and similar repositories for how-to-exploit-a-double-free:
Users that are interested in how-to-exploit-a-double-free are comparing it to the libraries listed below
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆483Updated 3 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆634Updated 4 months ago
- ☆434Updated 3 months ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,128Updated last week
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆596Updated last month
- kernel-pwn and writeup collection☆584Updated last year
- pwninit - automate starting binary exploit challenges☆897Updated 5 months ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆684Updated 3 months ago
- Use angr in Ghidra☆564Updated 6 months ago
- A collection of pwn/CTF related utilities for Ghidra☆663Updated 4 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆813Updated 4 years ago
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.☆454Updated 2 years ago
- helps visualize heap operations for pwn and debugging☆313Updated 2 years ago
- repository for kernel exploit practice☆393Updated 5 years ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆428Updated 9 months ago
- A lightweight dynamic instrumentation library☆1,202Updated last month
- Windows Pwnable Study☆330Updated 4 years ago
- Winnie makes fuzzing Windows applications easy☆547Updated 2 years ago
- Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read☆1,257Updated last week
- Kernel development & exploitation practice environment.☆218Updated last year
- PoC for CVE-2021-3156 (sudo heap overflow)☆434Updated 2 years ago
- Source code for the 2022 DEF CON Qualifiers.☆265Updated 8 months ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆424Updated this week
- This Repository aims at giving a basic idea about Kernel Exploitation.☆503Updated 7 months ago
- A powerful static binary rewriting tool☆1,000Updated last week
- cwe_checker finds vulnerable patterns in binary executables☆1,174Updated last month
- Repository for information about 0-days exploited in-the-wild.☆770Updated 3 months ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,124Updated last year
- FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband fir…☆779Updated 3 months ago
- An updated collection of resources targeting browser-exploitation.☆814Updated 3 years ago