LD_PRELOAD Exploitation

Using LD_PRELOAD for dynamic function hooking and privilege escalation.

Cyber Apocalypse 2023

Cyber Apocalypse CTF 2023 challenge writeups.

Windows x64 Reverse Shellcode

Reverse shells in x64 assembly.

Windows x64 Shellcode Development

Writing Shellcode for Windows 11.

Fuzzing Network Protocols

Fuzzing Network Protocols with the BooFuzz Python library.

Fuzzing with AFL++

File format fuzzing with American Fuzzy Lop++.

Reverse Engineering Network Protocols

Analysing Network Protocols to identify vulnerabilities.

Use After Free Vulnerabilities

Exploiting use-after-free vulnerabilities.

Heap Exploitation: The House of Force

Tampering with the top chunk size field for an arbitrary write primitive.

Ubuntu 20.04 Heap Exploitation

Exploiting heap corruption on Ubuntu 20.04.

Heap Thread Cache Exploitation

Exploiting heap thread caching on glibc 2.26.

Heap Fastbin Exploitation

Double free exploitation of glibc heap fastbins.

Dealing with Small Buffer Space

Using relative JMP instructions to escape small buffers.

64-Bit NX Bypass

Bypassing NX on 64-bit Linux.

Bypassing DEP & ASLR in Linux

Bypassing DEP & ASLR using pointer leakage and return orientated programming.

Format String Exploitation

A quick tutorial on exploiting format string vulnerabilities to read and write memory.