/linux-exploit-development-tutorial

a series tutorial for linux exploit development to newbie.

Primary LanguageTeX

linux exploit development tutorial

what's this ?

A series tutorial for linux exploit development to newbie.

how to organize ?

chapter 1: Basic knowledge

base knowledge like : what's stack and heap ? how convert c language to assembly language ? what's elf and memroy layout? etc.. base vulnerability problems like : what's is overflow and memory corruption ? how heap working ? etc...

chapter 2: Stack security

we focus userspace stack security mechanism and bypass.

chapter 3: Heap security

we focus userspace heap(ptmalloc2 of glibc) security mechanism and bypass.

chapter 4: Kernel security

we focus kernel security mechanism for self and userland. WIP...

chapter 5: Vulnerability discovery

WIP...

how to modify and update ?

sudo dnf install texlive-\* -y 
git clone git@github.com:hardenedlinux/linux_exploit_development_tutorial.git
cd linux_exploit_development_tutorial
make # preview

how to hand on ?

some source code in lab-code.

WIP...

copyleft

CC-BY-NC-SA 4.0 Unported