Skip to content

Portfolio of exploit development projects including binary exploitation, shellcoding, kernel exploitation, and vulnerability research.

Notifications You must be signed in to change notification settings

tibane0/exploit-dev

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

18 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Exploit Development Portfolio

This repository showcases my projects in exploit development, covering binary exploitation, shellcoding, kernel research, and custom vulnerable applications. This portfolio is designed to demonstrate advanced low-level skills in memory corruption, reverse engineering, and offensive security.

Projects

Binary Exploitation

CTF and real-world binary exploits using buffer overflows, format strings, heap bugs, and ROP chains.

binary-exploitation/

Shellcoding

Null-free and encoded shellcode written in x86/x64 Linux assembly.

shellcoding/

Custom Vulnerable Programs (Coming int the near future)

Deliberately vulnerable programs written to practice exploit dev.

custom-vulns/

Kernel Exploitation (Coming soon)

Experiments in kernel-mode exploitation and driver fuzzing.

kernel-exploitation/

Writeups & Notes

Writeups for CTF challenges and notes on internals and techniques.

writeups/

Skills Demonstrated

  • Memory corruption vulnerabilities (stack and heap)
  • Exploit mitigation bypasses: ASLR, NX, PIE, canary, RELRO
  • Manual shellcoding (Linux syscall interface)
  • Reverse engineering with GDB, gef, Binary Ninja, radare2
  • OS internals, syscall tracing, dynamic analysis

Contact

All content is for educational and legal use only.

About

Portfolio of exploit development projects including binary exploitation, shellcoding, kernel exploitation, and vulnerability research.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published