Skip to content

Latest commit

 

History

History
541 lines (516 loc) · 30.4 KB

Resources dedicated to the world of binary exploitation.md

File metadata and controls

541 lines (516 loc) · 30.4 KB

Exploitation

Content

Embedded and RTOS

Guides, Tutorials and Writeups

Heap

Linux Kernel

Other

Libcs

Mitigations

Misc

Practice

  • awesome-ctf (wargames): list of wargames websites.
  • exploit.education: VM for practiving exploitation.
  • overthewire: earn and practice security concepts.
  • pwn.college: learn about, and practice, core cybersecurity concepts in a hands-on fashion.
  • pwnable.kr: wargame site which provides various pwn challenges.
  • pwnable.tw: wargame site for hackers to test and expand their binary exploiting skills.
  • ropemporium: learn return-oriented programming through a series of challenges.

TEE

Tools

  • crash: Linux kernel crash utility
  • GDB: The GNU Project Debugger
  • like-gdb: Fully dockerized Linux kernel debugging environment
  • GEF: GDB Enhanced Feature
    • GEF: fork of GEF with functionalities specific for the Linux kernel
  • pwntools: CTF framework and exploit development library