BinExp
Binary Exploitation Tutorials
A tutorial project on exploiting binary files and writing payloads to manipulate program behavior
Linux Binary Exploitation
1k stars
48 watching
210 forks
Language: C
last commit: over 3 years ago
Linked from 1 awesome list
binariesbuffer-overflow-attackbufferoverflowconsolidationexploitationformat-string-attackglobal-offset-tablegot-spawning-shellheap-exploitationlinuxoverriding-gotret2libcreturn-to-libcshellcode-injectorstackoverflowtutorialvulnerabilities
Related projects:
Repository | Description | Stars |
---|---|---|
binref/refinery | A command-line toolkit for analyzing binary data | 664 |
billy-ellis/exploit-challenges | A collection of vulnerable ARM binaries designed to help practitioners develop exploit development skills | 898 |
xct/ropstar | Automatically generates exploits for simple Linux buffer overflow challenges. | 317 |
bkerler/exploit_me | An educational platform showcasing 14 different types of vulnerabilities in ARM/AARCH64 applications through CTF-style exploitation tutorials. | 895 |
irsl/jackson-rce-via-spel | A proof-of-concept project demonstrating exploitation of a vulnerability in Jackson-databind via Spring application contexts and expressions. | 121 |
xairy/kernel-exploits | A collection of proof-of-concept exploits for vulnerabilities in the Linux kernel | 1,450 |
learnbyexample/learn_gnugrep_ripgrep | A comprehensive guide to mastering the command-line text processing tools GNU grep and ripgrep | 322 |
lazenca/kernel-exploit-tech | A tutorial and resource for learning Linux kernel exploitation techniques | 262 |
kibercthulhu/gdb-peda-cheatsheet | A collection of tips and tricks for using GDB-PEDA in exploit development | 16 |
nahueldsanchez/blogpost_qiling_dlink_1 | An analysis of a buffer overflow vulnerability in a MIPS binary using the Qiling framework and Ghidra for vulnerability research and exploitation. | 30 |
hardik05/damn_vulnerable_c_program | An example C program demonstrating common types of vulnerabilities, designed to be fuzzed using various tools. | 676 |
reider-roque/linpostexp | Tools for analyzing and exploiting vulnerabilities in Linux systems | 176 |
bluscreenofjeff/aggressorscripts | A collection of Cobalt Strike scripts designed to facilitate red teaming and exploitation | 787 |
firebasky/csrouge | A tool that exploits vulnerabilities in web servers to execute arbitrary code | 9 |
stephenbradshaw/vulnserver | A tool designed to help developers learn how to find and exploit buffer overflow bugs in software | 1,001 |