[Tools][Vulnerable]: Billy-Ellis/Exploit-Challenges

This commit is contained in:
pe3zx 2018-03-08 15:29:59 +07:00
parent 8b4062fb3b
commit 7418c30079

View File

@ -1374,6 +1374,10 @@ My curated list of awesome links, resources and tools
*Vulnerable software, application, VM for research purpose and virtual environment for security testing*
<table>
<tr>
<td><a href="https://github.com/Billy-Ellis/Exploit-Challenges">Billy-Ellis/Exploit-Challenges</a></td>
<td>A collection of vulnerable ARM binaries for practicing exploit development</td>
</tr>
<tr>
<td><a href="https://github.com/bkerler/exploit_me">bkerler/exploit_me</a></td>
<td>Very vulnerable ARM application (CTF style exploitation tutorial)</td>