Default
Binary Exploitaion Roadmap
- Create Notes/Lectures to explain each topic in detail with detailed examples.
- Create 5 exercises for each topic for people to practice
- Wargames via docker
Windows Topics
- Wargames via docker
Linux Topics
-
Basic rev binary analysis - Memory Corruption
- stack buffer overflow
- out of bounds read/write
- Shellcoding / Code Injection
- Format Strings
- write
- read Exploit Mitigations bypass
- DEP/NX bypass (ROP)
- ASLR
- RELRO
- Stack cookies/canary
- GOT Overwrite
- ROP - RET2PLT - ret2csu - ret2dlresolve
- Stack Pivoting HEAP Exploitation
- heap overflow
- use-after-free
- house of force
- fastbin dup
- unsafe/safe unlink
- house of orange
- house of spirit
- house of lore
- house of botcake
- first fit
- house of roman
- house of gods
- house of storm
- house of mind
- house of einherjar.c
- unsorted bin attacks
- house of water
- tcache attacks KERNEL Exploitation
BROWSER Exploitation