Skip to content
This repository has been archived by the owner on Dec 17, 2021. It is now read-only.

antoniovazquezblanco/ExploitMe

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 
 
 
 
 
 
 

Repository files navigation

ExploitMe

This is a series of vulnerable programs I made for learning something about exploit writting.
They are separated by topics and ordered in an increasing level of complexity.

Dependencies

You may need make for building the vulnerable program written in C and a compiler for this language.
Perl is needed for some exploits.

Structure

There's a readme file inside each level wich will explain the objetives of the level.
In the bin folder in every level there are some precompiled binaries for different platforms.
The sol folder contains the exploit which should include information about the vulnerability.
There's a folder called src with the source code of the vulnerable program.
A Makefile is also provided to be used with make. This makefile includes various targets:

  • all: Default target. Compiles the vulnerable program and stores it in the bin folder.
  • debug: Compiles the vulnerable program with debugging info.
  • exploit: Compiles the program and runs exploit.
  • clean: Removes the compiled binary.

License

Copyright (C) 2012 Antonio Vázquez Blanco

This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version.

This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

You should have received a copy of the GNU General Public License along with this program. If not, see http://www.gnu.org/licenses/.

About

This is a series of vulnerable programs I made for learning something about exploit writting.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published