Skip to content

Latest commit

 

History

History
47 lines (42 loc) · 1.54 KB

README.md

File metadata and controls

47 lines (42 loc) · 1.54 KB

linux exploit development techniques (user-space)

Specifically, students learning will :

Learn about the process of vulnerability discovery.

https://github.com/raminfp/Address-Sanitizer-C-Language

Learn how to develop x86 assembly and shellcode. 

https://github.com/raminfp/linux_exploit_development/tree/master/shellcode
https://github.com/raminfp/shellcode

Learn how the stack works on the x86 architecture. 

https://eli.thegreenplace.net/2011/02/04/where-the-top-of-the-stack-is-on-x86/

Learn heap hacking in linux

https://github.com/raminfp/linux_exploit_development/tree/master/heap_hacking

Learn how to debug ELF format with GDB debugger and Reverse Enginnering.

https://github.com/raminfp/Reverse_Engineering_For_Beginners

Exploit stack buffer overflows on Linux.

https://github.com/raminfp/linux_exploit_development/tree/master/func_call_shellcode
https://github.com/raminfp/linux_exploit_development/tree/master/jmp_shellcode

Exploit Linux stack buffer overflows on ASLR (bruteforce) using ret2libc techniques.

https://github.com/raminfp/linux_exploit_development/tree/master/ret2libc

Exploit bypassing on NX using ret2libc technique.

https://github.com/raminfp/linux_exploit_development/tree/master/rop_ret2libc

Exploit stack buffer overflow chain-ret2libc technique.

https://github.com/raminfp/linux_exploit_development/tree/master/chain-ret2libc

TODO

1- Real example of open source software