Default

Binary Exploitaion Roadmap

  • Create Notes/Lectures to explain each topic in detail with detailed examples.
  • Create 5 exercises for each topic for people to practice
    • Wargames via docker

      Windows Topics

Linux Topics

  1. Basic rev binary analysis
  2. Memory Corruption
    • stack buffer overflow
    • out of bounds read/write
  3. Shellcoding / Code Injection
  4. Format Strings
    1. write
    2. read Exploit Mitigations bypass
  5. DEP/NX bypass (ROP)
  6. ASLR
  7. RELRO
  8. Stack cookies/canary
  9. GOT Overwrite
  10. ROP - RET2PLT - ret2csu - ret2dlresolve
  11. Stack Pivoting HEAP Exploitation
  12. heap overflow
  13. use-after-free
  14. house of force
  15. fastbin dup
  16. unsafe/safe unlink
  17. house of orange
  18. house of spirit
  19. house of lore
  20. house of botcake
  21. first fit
  22. house of roman
  23. house of gods
  24. house of storm
  25. house of mind
  26. house of einherjar.c
  27. unsorted bin attacks
  28. house of water
  29. tcache attacks KERNEL Exploitation

BROWSER Exploitation

Trending Tags