h1bAna / Binary-Exploitation

Good to know, easy to forget information about binaries and their exploitation!

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Binary-Exploitation

This repo contains details about the working of binaries and techniques of binary exploitation I come across while doing CTFs or studying in general. This includes stuff like x87 instruction, shellshock attack pattern, common code bugs etc.

It also contains commonly used(but easily forgotten) commands for stuff like linking, extracting shellcode from executables, extracting GOT addresses etc.

This is my goto place when working on CTF challenges.

Another file read.md contains some nice resources/research papers for reading.

PRs are welcome 😄

About

Good to know, easy to forget information about binaries and their exploitation!