stong / how-to-exploit-a-double-freeLinks
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
☆1,365Updated 6 months ago
Alternatives and similar repositories for how-to-exploit-a-double-free
Users that are interested in how-to-exploit-a-double-free are comparing it to the libraries listed below
Sorting:
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆523Updated 2 months ago
- A collection of pwn/CTF related utilities for Ghidra☆688Updated 11 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆615Updated 8 months ago
- helps visualize heap operations for pwn and debugging☆323Updated 2 years ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆692Updated 4 months ago
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.☆458Updated 3 years ago
- ☆443Updated 10 months ago
- CVE-2021-3156 - Sudo Baron Samedit☆221Updated 3 years ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆833Updated 5 years ago
- kernel-pwn and writeup collection☆644Updated last year
- Kernel development & exploitation practice environment.☆233Updated last year
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆706Updated 10 months ago
- Use angr in Ghidra☆605Updated last year
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆450Updated last year
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,239Updated 5 months ago
- ☆630Updated 5 months ago
- Perfect Blue's CTF Writeups☆686Updated last year
- ☆168Updated 3 years ago
- repository for kernel exploit practice☆406Updated 5 years ago
- An updated collection of resources targeting browser-exploitation.☆819Updated 4 years ago
- wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kerne…☆1,656Updated last month
- Kernel exploitation technique☆578Updated last year
- Source code for the DEF CON 30 CTF Qualifiers.☆265Updated last year
- Split information output of pwndbg output☆204Updated last year
- This Repository aims at giving a basic idea about Kernel Exploitation.☆521Updated last year
- GEF - GDB Enhanced Features for exploit devs & reversers☆523Updated last week
- Repository for information about 0-days exploited in-the-wild.☆828Updated last month
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆912Updated last year
- pwninit - automate starting binary exploit challenges☆968Updated last year
- Windows Pwnable Study☆371Updated 2 months ago