Skip to content
View selftaught's full-sized avatar
Block or Report

Block or report selftaught

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. ret2libc stack overflow ret2libc stack overflow
    1
    # Exploiting a Stack Buffer Overflow (return-to-libc attack)
    2
    
                  
    3
    A stack buffer overflow occurs when a program writes to a memory address on it's call stack outside of the intended structure / space.
    4
    
                  
    5
    In this walk-through, I'm going to cover the ret2libc (return-to-libc) method. This method of exploitation is great because it doesn't require the use of your typical shellcode. It involves making sys calls to the functions provided to us by libc (standard c library). We're going to use the `system` and `exit` sys calls for demonstration.
  2. hacking-resources.md hacking-resources.md
    1
    # TOC
    2
    - [Tools](#tools)
    3
       - [Networking](#networking)
    4
       - [Bluetooth](#bluetooth)
    5
       - [Pentesting Frameworks](#penetration-testing-frameworks)
  3. ImgurAPI ImgurAPI Public

    Imgur API wrapper

    Perl