Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: heap-exploitation

rosehgal/BinExp

Linux Binary Exploitation

Language: C - Size: 298 KB - Last synced: 11 days ago - Pushed: almost 3 years ago - Stars: 1,271 - Forks: 210

thisisnotcsarg/ODC_23-24-CTFs

All CTFs solved in Offensive and Defensive Cyber Security course of Polytechnic of Milan 23/24 edition

Language: Python - Size: 12.1 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

integeruser/on-pwning

My solutions to some CTF challenges and a list of interesting resources about pwning stuff

Language: Python - Size: 17.8 MB - Last synced: about 2 months ago - Pushed: almost 5 years ago - Stars: 108 - Forks: 14

zolutal/kheap_sift

A tool combining DWARF info and source to search for kernel heap objects

Language: Rust - Size: 55.7 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 16 - Forks: 0

24kimel/theheap

A research paper about the internals of memory management and heap exploitation

Language: C - Size: 2.03 MB - Last synced: 4 months ago - Pushed: over 1 year ago - Stars: 18 - Forks: 0

thisisnotcsarg/CySec-toolbox

Some tools I always carry with me in my toolbox

Language: Shell - Size: 6.26 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 1 - Forks: 0

CptGibbon/House-of-Corrosion

A description of the "House of Corrosion" GLIBC heap exploitation technique.

Size: 30.3 KB - Last synced: 7 months ago - Pushed: over 3 years ago - Stars: 221 - Forks: 28

gand3lf/heappy

A happy heap editor to support your exploitation process :slightly_smiling_face:

Language: JavaScript - Size: 97.7 KB - Last synced: 7 months ago - Pushed: about 3 years ago - Stars: 192 - Forks: 19

andrewbae/pwndocker

The python + docker tool that provides Ubuntu environments(16.04~20.04) for the CTF players' convenience

Language: Dockerfile - Size: 55.7 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 10 - Forks: 2

sslab-gatech/ArcHeap

ArcHeap: Automatic Techniques to Systematically Discover New Heap Exploitation Primitives

Language: C - Size: 29.3 KB - Last synced: 7 months ago - Pushed: about 3 years ago - Stars: 132 - Forks: 17

sivaramaaa/Heap-Vudo

Heap exploitation concepts

Size: 19.5 KB - Last synced: 9 months ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

vital-information-resource-under-siege/PWN-Challenges

Writeups of some of the Binary Exploitation challenges that I have solved during CTF.

Language: C - Size: 99.5 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 19 - Forks: 3

kaist-hacking/HardsHeap

HardsHeap: A Universal and Extensible Framework for Evaluating Secure Allocators

Language: C - Size: 51.8 KB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 27 - Forks: 4

limitedeternity/HeapLAB

Udemy – Linux Heap Exploitation

Language: Python - Size: 1.04 MB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 9 - Forks: 4

AravGarg/Glibc-heap-research

independant research on the glibc heap implementation

Language: Python - Size: 7.37 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 1 - Forks: 1

loresuso/BinaryExploitation

Some exercises from my System and Network Hacking course @ University of Pisa

Language: C - Size: 41.1 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 3 - Forks: 4