Skip to content

Instantly share code, notes, and snippets.

@ehsahil
Forked from cyberheartmi9/OSCE Preparation
Created May 9, 2019 18:01
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save ehsahil/5e846d9e19059aa99c4f3b2b62f49d84 to your computer and use it in GitHub Desktop.
Save ehsahil/5e846d9e19059aa99c4f3b2b62f49d84 to your computer and use it in GitHub Desktop.
http://whitelist1.com/
https://ocw.cs.pub.ro/courses/cns/labs/start
https://windowsexploit.com/blog
https://www.securitysift.com/windows-exploit-development-part-1-basics/
http://6.www.shogunlab.com/blog/2017/08/19/zdzg-windows-exploit-1.html
http://corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/
https://tuts4you.com/e107_plugins/download/download.php?list.17=
https://learnxinyminutes.com/docs/c/
http://www.thegreycorner.com/
http://www.dmi.unipg.it/bista/didattica/sicurezza-pg/buffer-overrun/hacking-book/0x2a0-writing_shellcode.html
https://securitycafe.ro/2015/10/30/introduction-to-windows-shellcode-development-part1/
https://pentest.blog/
https://adsecurity.org/
https://www.abatchy.com/
https://www.rebootuser.com/
https://blog.g0tmi1k.com/
https://netsec.ws/
https://highon.coffee/
http://pentestmonkey.net/
https://www.mrb3n.com/
http://www.fuzzysecurity.com/
https://g0blin.co.uk/
https://reedphish.wordpress.com/
https://reversebrain.wordpress.com/
http://paulsec.github.io/
https://offensivepentest.com/
https://rastamouse.me/
http://openexploit.blogspot.gr/ Saubhagya Srivastava 😎
https://www.megabeets.net/
https://www.sploitspren.com/
https://tulpa-security.com/2017/07/18/288/
https://rootkits.xyz/blog/2017/02/osce-ctp-offensive-security/
https://netsec.ws/?p=517
https://haveyousecured.blogspot.gr/2017/06/offensive-security-osce-ctp-review.html
https://www.abatchy.com/2017/03/osce-study-plan
https://kitctf.de/writeups/0ctf2015/freenote/
https://sploitfun.wordpress.com/2015/03/04/heap-overflowusing-malloc-maleficarum/
http://acez.re/ctf-writeup-hitcon-ctf-2014-stkof-or-modernheap-overflow/
http://wapiflapi.github.io/2014/11/17/hacklu-oreo-withret2dl-resolve/
http://phrack.org/issues/66/10.html
http://dl.packetstormsecurity.net/papers/attack/MallocMaleficarum.txt
https://sploitfun.wordpress.com/2015/02/10/understanding-glibc-malloc/
sploitfun.blogspot.sk/
heap-exploitation.dhavalkapil.com
https://www.win.tue.nl/~aeb/linux/
https://tradahacking.vn/hitcon-2017-ghost-in-the-heap-writeup-ee6384cd0b7
https://translate.google.com.au/translate?hl=en&sl=pl&u=https://malware.prevenity.com/2016/02/cwiczenie-przykad-wykorzystania-bedu.html&prev=search
https://www.nccgroup.trust/globalassets/our-research/uk/whitepapers/2015/12/cve-2014-0282pdf/
https://www.cybersphinx.com/exploiting-cve-2014-0282-ms-035-cinput-use-after-free-vulnerability/
https://github.com/Cryptogenic/Exploit-Writeups/blob/master/WebKit/setAttributeNodeNS%20UAF%20Write-up.md
https://www.blackhat.com/presentations/bh-europe-07/Sotirov/Whitepaper/bh-eu-07-sotirov-WP.pdf
https://www.corelan.be/index.php/2013/02/19/deps-precise-heap-spray-on-firefox-and-ie10/
https://www.corelan.be/index.php/2011/12/31/exploit-writing-tutorial-part-11-heap-spraying-demystified/
https://www.fuzzysecurity.com/tutorials/expDev/11.html
https://expdev-kiuhnm.rhcloud.com/2015/05/11/contents/
https://0x00sec.org/t/heap-exploitation-abusing-use-after-free/3580
https://www.purehacking.com/blog/lloyd-simon/an-introduction-to-use-after-free-vulnerabilities
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment