All Projects → Cryptogenic → Exploit Writeups

Cryptogenic / Exploit Writeups

Licence: wtfpl
A collection where my current and future writeups for exploits/CTF will go

Projects that are alternatives of or similar to Exploit Writeups

Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-83.14%)
Mutual labels:  exploitation, vulnerabilities
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+96.75%)
Mutual labels:  exploitation, vulnerabilities
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (+9.76%)
Mutual labels:  exploitation, vulnerabilities
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (-90.98%)
Mutual labels:  vulnerabilities, exploitation
Insecureprogramming
mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/
Stars: ✭ 229 (-66.12%)
Mutual labels:  exploitation, vulnerabilities
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-81.51%)
Mutual labels:  exploitation, vulnerabilities
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+1046.75%)
Mutual labels:  exploitation, vulnerabilities
Vulnerable Kext
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Stars: ✭ 188 (-72.19%)
Mutual labels:  exploitation, vulnerabilities
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-81.21%)
Mutual labels:  vulnerabilities, exploitation
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-90.98%)
Mutual labels:  vulnerabilities, exploitation
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+565.68%)
Mutual labels:  exploitation
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+591.42%)
Mutual labels:  exploitation
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (-14.05%)
Mutual labels:  exploitation
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (-7.1%)
Mutual labels:  vulnerabilities
Wordpresscan
WPScan rewritten in Python + some WPSeku ideas
Stars: ✭ 456 (-32.54%)
Mutual labels:  vulnerabilities
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (-15.09%)
Mutual labels:  exploitation
Zip Slip Vulnerability
Zip Slip Vulnerability (Arbitrary file write through archive extraction)
Stars: ✭ 433 (-35.95%)
Mutual labels:  vulnerabilities
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-35.65%)
Mutual labels:  exploitation
Subaru Starlink Research
Subaru StarLink persistent root code execution.
Stars: ✭ 432 (-36.09%)
Mutual labels:  exploitation
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (-1.63%)
Mutual labels:  exploitation

Exploit Writeups

Welcome to my collection of exploit writeups. This repo is where my current and future writeups for public exploits, vulnerability research, and CTF challenge solves will go. Below is a directory of the current writeups that I've published.

FreeBSD / PS4 Kernel

PS4 4.05 Kernel Exploit Overview

An overview of the PS4 kernel exploit codenamed "namedobj", which targets a type confusion vulnerability in the sys_namedobj_* Sony system calls. This overview covers the basic exploit strategy required to leverage the type confusion bug into a fully fledged exploit.

PS4 4.05 Kernel Exploit Writeup

A full writeup on how the "namedobj" type confusion vulnerability can be leveraged to achieve arbitrary code execution in kernel mode, via a targetted use-after-free (UAF).

PS4 4.55 / FreeBSD BPF Kernel Exploit Writeup

A writeup containing the technical details behind a kernel exploit targetting the Berkely Packet Filter (BPF) system shipped on standard FreeBSD systems, but specifically targetting the Playstation 4 on 4.55FW. The bug is a race condition leading to a stack out-of-bounds (OOB) write. The writeup shows how this can easily be leveraged to escalate privileges to execute arbitrary code in kernel mode.

PS4 5.05 / FreeBSD BPF 2nd Kernel Exploit Writeup

A writeup targetting another BPF vulnerability - another, very similar race condition, but a different approach. Rather than targetting the use-after-free(), this exploit targets a double free() in order to obtain heap corruption on a target object. Again, the writeup shows that this can be leveraged to obtain code execution in kernel mode, however it also contains details on bypassing an SMAP-like implementation developed by Sony.

WebKit

Breaking Down Qwerty's PS4 4.0x WebKit Exploit

This writeup contains a technical analysis on qwertyoruiopz's WebKit exploit targetting the PS4 on 4.0x firmwares. The writeup details how a stack uninitialized read can be leveraged to obtain arbitrary R/W, and eventually code execution.

setAttributeNodeNS Use-After-Free WebKit Exploit

A writeup detailing the setAttributeNodeNS() use-after-free (UAF) vulnerability discovered by lokihardt from Google's Project Zer0 (p0). It contains technical details about how an attacker can combine it with an information disclosure (infoleak) to misalign JSValues to establish an arbitrary R/W primitive, which again will eventually lead to code execution.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].