/Damn-Vulnerable-ARM-Exploits

Exploits and detailed writeups for vulnerabilities in the Damn Vulnerable ARM router

Primary LanguagePython

Thoroughly Breaking the Damn Vulnerable ARM Router

This repo will contain my exploits for and detailed writeups of vulnerabilities in the Damn Vulnerable ARM Router. Emulation is done with EMUX (will add setup instructions at a later date!).

Currently exploited bugs:

  1. Stack-based buffer overflow in lightsrv
  2. Another stack-based buffer overflow in lightsrv
  3. Yet another stack-based buffer overflow in lightsrv
  4. Arbitrary file read in lightsrv