stong / how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
☆1,348Updated 3 months ago
Alternatives and similar repositories for how-to-exploit-a-double-free
Users that are interested in how-to-exploit-a-double-free are comparing it to the libraries listed below
Sorting:
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆502Updated 7 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆669Updated 3 weeks ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆819Updated 4 years ago
- A collection of pwn/CTF related utilities for Ghidra☆679Updated 8 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆613Updated 4 months ago
- pwninit - automate starting binary exploit challenges☆932Updated 9 months ago
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.☆456Updated 2 years ago
- High-performance QEMU memory and instruction tracing☆543Updated 9 months ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆437Updated last year
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,127Updated last year
- kernel-pwn and writeup collection☆614Updated last year
- Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities☆408Updated 4 years ago
- Windows Pwnable Study☆351Updated 4 years ago
- Perfect Blue's CTF Writeups☆678Updated 10 months ago
- A lightweight dynamic instrumentation library☆1,240Updated last month
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,200Updated last month
- GEF - GDB Enhanced Features for exploit devs & reversers☆475Updated this week
- ☆440Updated 7 months ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆509Updated 10 months ago
- Kernel development & exploitation practice environment.☆228Updated last year
- Use angr in Ghidra☆582Updated 9 months ago
- ☆606Updated last month
- repository for kernel exploit practice☆395Updated 5 years ago
- An updated collection of resources targeting browser-exploitation.☆817Updated 4 years ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆691Updated 6 months ago
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆796Updated 3 years ago
- A powerful static binary rewriting tool☆1,016Updated last month
- cwe_checker finds vulnerable patterns in binary executables☆1,213Updated last month
- ☆163Updated 2 years ago
- A set of Linux binary exploitation tasks for beginners on various architectures☆532Updated 3 years ago