stong / how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
☆1,335Updated 2 weeks ago
Alternatives and similar repositories for how-to-exploit-a-double-free:
Users that are interested in how-to-exploit-a-double-free are comparing it to the libraries listed below
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆487Updated 4 months ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆430Updated 10 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆813Updated 4 years ago
- A collection of pwn/CTF related utilities for Ghidra☆664Updated 5 months ago
- repository for kernel exploit practice☆392Updated 5 years ago
- ☆435Updated 4 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆637Updated 5 months ago
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.☆455Updated 2 years ago
- kernel-pwn and writeup collection☆588Updated last year
- FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband fir…☆782Updated 3 months ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,143Updated this week
- Repository for information about 0-days exploited in-the-wild.☆778Updated 2 weeks ago
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆885Updated 8 months ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,125Updated last year
- PoC for CVE-2021-3156 (sudo heap overflow)☆434Updated 2 years ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆685Updated 3 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆598Updated last month
- ☆561Updated this week
- An updated collection of resources targeting browser-exploitation.☆812Updated 3 years ago
- CVE-2021-3156 - Sudo Baron Samedit☆222Updated 3 years ago
- Here is some resources about macOS/iOS system security.☆509Updated 8 months ago
- Use angr in Ghidra☆568Updated 6 months ago
- helps visualize heap operations for pwn and debugging☆313Updated 2 years ago
- A collection of links related to VMware escape exploits☆1,395Updated 5 months ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆504Updated 7 months ago
- Kernel development & exploitation practice environment.☆218Updated last year
- Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities☆405Updated 3 years ago
- Perfect Blue's CTF Writeups☆673Updated 7 months ago
- Kernel exploitation technique☆569Updated last year
- The first analysis framework for CPU microcode☆376Updated last year