stong / how-to-exploit-a-double-freeLinks
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
☆1,351Updated 4 months ago
Alternatives and similar repositories for how-to-exploit-a-double-free
Users that are interested in how-to-exploit-a-double-free are comparing it to the libraries listed below
Sorting:
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆509Updated 3 weeks ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆442Updated last year
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,218Updated 3 months ago
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.☆456Updated 2 years ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆698Updated 8 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆824Updated 5 years ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆615Updated 6 months ago
- A collection of pwn/CTF related utilities for Ghidra☆681Updated 9 months ago
- ☆440Updated 8 months ago
- A lightweight dynamic instrumentation library☆1,259Updated 2 months ago
- repository for kernel exploit practice☆399Updated 5 years ago
- An updated collection of resources targeting browser-exploitation.☆819Updated 4 years ago
- Repository for information about 0-days exploited in-the-wild.☆798Updated 2 months ago
- Use angr in Ghidra☆585Updated 10 months ago
- CVE-2021-3156 - Sudo Baron Samedit☆221Updated 3 years ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆683Updated 2 months ago
- Windows Pwnable Study☆358Updated last week
- helps visualize heap operations for pwn and debugging☆319Updated 2 years ago
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆473Updated 11 months ago
- cwe_checker finds vulnerable patterns in binary executables☆1,228Updated 2 months ago
- Kernel development & exploitation practice environment.☆232Updated last year
- Binary Golf Examples and Resources☆255Updated 11 months ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆435Updated 3 years ago
- kernel-pwn and writeup collection☆625Updated last year
- High-performance QEMU memory and instruction tracing☆542Updated 11 months ago
- wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kerne…☆1,624Updated 2 weeks ago
- ☆618Updated 3 months ago
- Winnie makes fuzzing Windows applications easy☆559Updated 2 years ago
- A powerful static binary rewriting tool☆1,019Updated 2 months ago
- An architecture-agnostic ELF file flattener for shellcode☆218Updated 3 years ago