/Exploitation - Système/Unix/

File Name  ↓ File Size  ↓ Date  ↓ 
Parent directory/--
Browsers/-2018-Dec-01 18:32
EN - 1 Linux exploit writing tutorial part 1 - ..>846.6 KiB2014-Nov-12 12:47
EN - 2 Linux exploit writing tutorial part 2 - ..>761.8 KiB2014-Nov-12 12:47
EN - 3 Linux exploit development part 3 - ret2l..>553.0 KiB2014-Nov-12 12:47
EN - 4a Linux exploit development part 3 (rev 2..>304.4 KiB2014-Nov-12 12:47
EN - 4b Linux exploit development part 2 (rev 2..>572.3 KiB2014-Nov-12 12:47
EN - 64 Bits Linux Stack Based Buffer Overflow.pdf354.9 KiB2014-Jun-09 17:16
EN - 64 bits Linux ROP.pdf88.9 KiB2015-May-31 11:19
EN - A short guide on ARM exploitation.pdf3.9 MiB2013-Feb-14 09:22
EN - ARM Architecture Reference Manual.pdf5.5 MiB2013-Sep-22 10:41
EN - ARM Caches: Giving you enough rope... to s..>3.7 MiB2015-Aug-13 18:01
EN - Abusing Shared Libraries - boiteaklou.pdf226.8 KiB2019-Sep-08 19:18
EN - Advanced Heap Spraying Techniques - Moshe ..>193.9 KiB2021-Mar-17 01:43
EN - Adventure with Stack Smashing Protector.pdf430.2 KiB2015-May-08 19:11
EN - BOF ret-into-libc.pdf1.8 MiB2014-Nov-12 12:47
EN - BlackHat 2008 Return Oriented Programming:..>943.6 KiB2014-Nov-12 12:47
EN - BlackHat Europe 09 - Buffer overflows on l..>153.0 KiB2016-Feb-16 10:35
EN - Blind Return Oriented Programming - NCC Gr..>515.5 KiB2018-Mar-05 22:09
EN - Buffer overflows.pdf234.1 KiB2014-Nov-12 12:47
EN - Bypasses - ASLR Smack Reference.pdf509.1 KiB2014-Nov-12 12:47
EN - Bypasses - Bypass relro using fini.txt7.0 KiB2014-Nov-12 12:47
EN - Bypasses - Self-Protecting-GOT.html35.5 KiB2014-Nov-12 12:47
EN - CVE-2016-6187: Exploiting Linux kernel hea..>151.3 KiB2019-May-09 19:51
EN - DEFCON - Non-Executable Stack ARM Exploita..>230.2 KiB2010-Aug-20 18:22
EN - DEFCON 18 Advanced Format String Attacks.pdf962.4 KiB2014-Nov-12 12:47
EN - DEFCON 22 - Shellcodes for ARM - Ivan-Petr..>6.3 MiB2014-Aug-22 09:00
EN - Effective ASLR presentation.pdf2.7 MiB2014-Nov-12 12:47
EN - Escaping Restricted Linux Shells - Escapin..>144.3 KiB2017-Jan-14 10:43
EN - Exploiting ARM Linux systems - Introductio..>666.8 KiB2011-Feb-10 16:10
EN - Exploiting Buffer Overflows on MIPS Archit..>5.9 MiB2016-Mar-06 11:22
EN - Exploiting Format String vulnerabilities.pdf228.9 KiB2014-Nov-12 12:47
EN - Exploiting Stack Buffer Overflows in the L..>289.3 KiB2016-Feb-16 10:34
EN - Exploiting Unix File-System Race Condition..>213.2 KiB2014-Nov-12 12:47
EN - Exploiting on ARM - Technique and bypassin..>408.0 KiB2010-Dec-28 07:16
EN - Format Bugs - Exploiting format string.pdf228.9 KiB2014-Nov-12 12:47
EN - Format String Problems.pdf110.8 KiB2014-Nov-12 12:47
EN - Format String and Double-Free Attacks.pdf5.2 MiB2021-Jan-13 12:34
EN - From collision to exploitation: Unleashing..>545.1 KiB2015-Sep-10 12:44
EN - Glibc_Adventures-The_Forgotten_Chunks.pdf996.2 KiB2015-Jun-25 17:51
EN - Hacking Blind - Bittau.pdf470.9 KiB2014-May-19 22:48
EN - Hacking Blind - Slides - Bittau.pdf516.6 KiB2014-May-20 05:54
EN - Hardened OS exploitation techniques.pdf43.9 KiB2014-Nov-12 12:47
EN - Heap Bug - Common errors in malloc and mul..>1.2 MiB2014-Nov-12 12:47
EN - Heap Bug - Exploiting the wilderness - Pha..>30.2 KiB2017-Mar-25 10:58
EN - Heap Bug - Once upon a free.pdf37.7 KiB2014-Nov-12 12:47
EN - Heap Overflows and Double-Free Attacks.pdf1.1 MiB2021-Jan-13 12:32
EN - Heap and BSS overflow 1.pdf744.7 KiB2014-Nov-12 12:47
EN - Heap and BSS overflow 2.pdf695.1 KiB2014-Nov-12 12:47
EN - How the ELF Ruined Christmas - University ..>920.0 KiB2019-Feb-28 21:36
EN - How to make backdoor with Return Oriented ..>20.4 KiB2014-Nov-12 12:47
EN - Introduction to format string exploits.pdf303.6 KiB2015-Sep-23 18:39
EN - Investigation of x64 GLIBC Heap Exploitati..>366.5 KiB2021-Jan-13 18:52
EN - Kernel docs - Describing Physical Memory.pdf297.5 KiB2016-Jul-27 17:11
EN - Kernel docs - Page Table Management.pdf291.6 KiB2016-Jul-27 17:10
EN - Linux Kernel CAN SLUB Overflow - Jon Oberh..>331.5 KiB2019-May-09 19:53
EN - Linux Kernel Exploitation - Patrick Bierna..>5.0 MiB2015-Jun-22 10:12
EN - Linux Off-by-one vulnerabilities - Saif El..>404.5 KiB2015-Nov-20 23:57
EN - Linux shellcodes.pdf125.7 KiB2014-Nov-12 12:47
EN - PHRACK - Advances in format string exploit..>62.0 KiB2014-Nov-12 12:47
EN - Paper Payload already inside data reuse fo..>205.2 KiB2014-Nov-12 12:47
EN - Phrack - Alphanumeric RISC ARMv5 Shellcode..>86.2 KiB2017-Mar-14 21:45
EN - Phrack - Attacking JavaScript Engines - sa..>69.7 KiB2018-Dec-01 18:28
EN - Phrack - MALLOC DES-MALEFICARUM.txt89.5 KiB2015-Jun-26 15:34
EN - Phrack - Once upon a free.txt34.0 KiB2017-Feb-05 15:38
EN - Phrack - Smashing C++ vptrs in vtables.txt54.0 KiB2015-Jul-20 18:43
EN - Phrack - The advanced return-into-lib(c) e..>71.8 KiB2019-Feb-28 21:35
EN - Phrack - The use of set_head to defeat the..>83.9 KiB2017-Mar-25 10:55
EN - Phrack - Vudo - An object superstitiously ..>118.0 KiB2017-Feb-05 15:38
EN - Phrack - Yet another free exploitation tec..>63.8 KiB2017-Feb-05 15:36
EN - Phrack 67 - Scraps of notes on remote stac..>64.6 KiB2016-Aug-16 21:56
EN - Practical SMEP bypass techniques on Linux ..>1.6 MiB2016-Jan-17 08:56
EN - ROP Zombie.pdf6.6 MiB2014-Nov-12 12:47
EN - Return Oriented Programming - systems, lan..>616.3 KiB2014-Nov-12 12:47
EN - Return-Oriented Programming without return..>426.6 KiB2014-Nov-12 12:47
EN - Return-Oriented Programming without return..>569.3 KiB2014-Nov-12 12:47
EN - Runtime Attacks : Buffer OverFlow and Retu..>6.6 MiB2014-Nov-12 12:47
EN - SROP - Framing Signals - A Return to Porta..>301.9 KiB2015-May-30 23:16
EN - Short users guide for SLUB - kernel.org.txt12.9 KiB2019-May-09 19:51
EN - Slab allocators in the Linux Kernel - Chri..>299.4 KiB2019-May-09 19:51
EN - Stack Bug - Advanced Buffer Overflow Metho..>18.8 KiB2014-Nov-12 12:47
EN - Stack Bug - Smashing the stack for fun and..>178.1 KiB2014-Nov-12 12:47
EN - Stack Bug - Stack Jacking Your Way To GRSE..>2.7 MiB2014-Nov-12 12:47
EN - Stack Bug - Stack Overflow ASLR bypass usi..>761.8 KiB2014-Nov-12 12:47
EN - Stack Bug - Stack Overflow.pdf846.6 KiB2014-Nov-12 12:47
EN - Stack Smashing Protector (SSP).pdf566.5 KiB2014-Sep-04 06:13
EN - The GNU C Library - Line Input.pdf131.4 KiB2017-Jul-09 18:57
EN - The poisoned NUL byte, 2014 edition - Goog..>51.5 KiB2015-Jul-01 16:47
EN - Writing kernel exploits - Keegan McAlliste..>293.5 KiB2014-Aug-15 16:51
EN - rop Bug - Slides Payload already inside da..>206.7 KiB2014-Nov-12 12:47
EN - x86 kernel exploit step by step : null poi..>264.2 KiB2016-Feb-16 14:37
FR - Comment contourner l'ASLR sur le noyau Lin..>1.1 MiB2014-Nov-12 12:47
FR - Etude de techniques d'exploitation de vuln..>412.0 KiB2014-Nov-12 12:47
FR - Exploitations avancees buffer overflow.pdf1001.3 KiB2014-Nov-12 12:47
FR - L'off-by-one - Heurs - Ghosts in the stack..>128.0 KiB2013-Feb-20 15:53
FR - Les failles Format String.pdf526.5 KiB2014-Nov-12 12:47
FR - Les shellcodes.pdf163.9 KiB2014-Nov-12 12:47
FR - Shells restreints comment les détourner -..>825.5 KiB2010-Apr-16 01:10
FR - Stack Bug - Exploitation avancee de buffer..>281.9 KiB2014-Nov-12 12:47
FR - Stack Bug - Exploitation avancee de stack ..>347.5 KiB2014-Nov-12 12:47