[Articles][Exploitation] r0hi7/BinExp - Linux Binary Exploitation

This commit is contained in:
pe3zx 2018-05-17 18:52:44 +07:00
parent 116394584c
commit 9c93bbc5a0

111
README.md
View File

@ -5,61 +5,61 @@
My curated list of awesome links, resources and tools
* [My Awesome](#my-awesome)
* [Articles](#articles)
* [Anti Forensics](#anti-forensics)
* [Digital Forensics and Incident Response](#digital-forensics-and-incident-response)
* [Unix/Linux](#unix-linux)
* [IoT](#iot)
* [MacOS/iOS](#macos-ios)
* [Windows](#windows)
* [Exploitation](#exploitation)
* [Platform: Android](#platform--android)
* [Platform: ARM](#platform--arm)
* [Platform: Linux](#platform--linux)
* [Platform: Windows](#platform--windows)
* [Technique: Bypassing ASLR](#technique--bypassing-aslr)
* [Technique: Format Strings](#technique--format-strings)
* [Technique: Heap Exploitation](#technique--heap-exploitation)
* [Technique: Integer Overflow](#technique--integer-overflow)
* [Technique: Return Oriented Programming](#technique--return-oriented-programming)
* [Technique: return-to-libc](#technique--return-to-libc)
* [Technique: Shellcoding](#technique--shellcoding)
* [Technique: Stack Exploitation](#technique--stack-exploitation)
* [Technique Use-After-Free](#technique-use-after-free)
* [Vulnerability: Spectre and Meltdown](#vulnerability--spectre-and-meltdown)
* [Malware Analysis](#malware-analysis)
* [Mobile Security](#mobile-security)
* [Post Exploitation](#post-exploitation)
* [Windows Post Exploitation](#windows-post-exploitation)
* [Privacy](#privacy)
* [Reverse Engineering](#reverse-engineering)
* [Tutorials](#tutorials)
* [Web Application Security](#web-application-security)
* [Cross-site Request Forgery](#cross-site-request-forgery)
* [Cross-site Scripting](#cross-site-scripting)
* [PHP Object Injection](#php-object-injection)
* [SQL Injection](#sql-injection)
* [Tools](#tools)
* [AWS Security](#aws-security)
* [Binary Analysis](#binary-analysis)
* [Cryptography](#cryptography)
* [Data Exfiltration](#data-exfiltration)
* [DevOps](#devops)
* [Digital Forensics and Incident Response](#digital-forensics-and-incident-response)
* [Exploits](#exploits)
* [Hardening](#hardening)
* [Malware Analysis](#malware-analysis)
* [Mobile Security](#mobile-security)
* [Network](#network)
* [Password Tools](#password-tools)
* [Plugins](#plugins)
* [Privacy](#privacy)
* [Simulation](#simulation)
* [Social Engineering](#social-engineering)
* [Vulnerable](#vulnerable)
* [Web Application Security](#web-application-security)
* [Windows](#windows)
- [My Awesome](#my-awesome)
- [Articles](#articles)
- [Anti Forensics](#anti-forensics)
- [Digital Forensics and Incident Response](#digital-forensics-and-incident-response)
- [Unix/Linux](#unix-linux)
- [IoT](#iot)
- [MacOS/iOS](#macos-ios)
- [Windows](#windows)
- [Exploitation](#exploitation)
- [Platform: Android](#platform--android)
- [Platform: ARM](#platform--arm)
- [Platform: Linux](#platform--linux)
- [Platform: Windows](#platform--windows)
- [Technique: Bypassing ASLR](#technique--bypassing-aslr)
- [Technique: Format Strings](#technique--format-strings)
- [Technique: Heap Exploitation](#technique--heap-exploitation)
- [Technique: Integer Overflow](#technique--integer-overflow)
- [Technique: Return Oriented Programming](#technique--return-oriented-programming)
- [Technique: return-to-libc](#technique--return-to-libc)
- [Technique: Shellcoding](#technique--shellcoding)
- [Technique: Stack Exploitation](#technique--stack-exploitation)
- [Technique Use-After-Free](#technique-use-after-free)
- [Vulnerability: Spectre and Meltdown](#vulnerability--spectre-and-meltdown)
- [Malware Analysis](#malware-analysis)
- [Mobile Security](#mobile-security)
- [Post Exploitation](#post-exploitation)
- [Windows Post Exploitation](#windows-post-exploitation)
- [Privacy](#privacy)
- [Reverse Engineering](#reverse-engineering)
- [Tutorials](#tutorials)
- [Web Application Security](#web-application-security)
- [Cross-site Request Forgery](#cross-site-request-forgery)
- [Cross-site Scripting](#cross-site-scripting)
- [PHP Object Injection](#php-object-injection)
- [SQL Injection](#sql-injection)
- [Tools](#tools)
- [AWS Security](#aws-security)
- [Binary Analysis](#binary-analysis)
- [Cryptography](#cryptography)
- [Data Exfiltration](#data-exfiltration)
- [DevOps](#devops)
- [Digital Forensics and Incident Response](#digital-forensics-and-incident-response)
- [Exploits](#exploits)
- [Hardening](#hardening)
- [Malware Analysis](#malware-analysis)
- [Mobile Security](#mobile-security)
- [Network](#network)
- [Password Tools](#password-tools)
- [Plugins](#plugins)
- [Privacy](#privacy)
- [Simulation](#simulation)
- [Social Engineering](#social-engineering)
- [Vulnerable](#vulnerable)
- [Web Application Security](#web-application-security)
- [Windows](#windows)
---
@ -181,6 +181,7 @@ My curated list of awesome links, resources and tools
* [Linux Kernel ROP - Ropping your way to # (Part 2)](<https://www.trustwave.com/Resources/SpiderLabs-Blog/Linux-Kernel-ROP---Ropping-your-way-to---(Part-2)/>)
* [Linux Kernel Vulnerability Can Lead to Privilege Escalation: Analyzing CVE-2017-1000112](https://securingtomorrow.mcafee.com/mcafee-labs/linux-kernel-vulnerability-can-lead-to-privilege-escalation-analyzing-cve-2017-1000112/#sf118405156)
* [Linux System Call Table](http://thevivekpandey.github.io/posts/2017-09-25-linux-system-calls.html)
* [r0hi7/BinExp - Linux Binary Exploitation](https://github.com/r0hi7/BinExp)
* [Reversing DirtyC0W](http://blog.tetrane.com/2017/09/dirtyc0w-1.html)
* [The Definitive Guide to Linux System Calls](https://blog.packagecloud.io/eng/2016/04/05/the-definitive-guide-to-linux-system-calls/)
* [xairy/linux-kernel-exploitation](https://github.com/xairy/linux-kernel-exploitation)