Skip to content
/ exploits Public

Collection of exploits developed in practice for OSCE certification

Notifications You must be signed in to change notification settings

su1s/exploits

Repository files navigation

Exploits

Vulnserver TRUN

Buffer Overflow

Vulnserver KSTET

Buffer Overflow, Egg Hunter

Vulnserver HTER

BOF, filtered character set

DVD X Player 5.5

SEH

http://fuzzysecurity.com/tutorials/expDev/3.html

Easy RM to MP3 Converter 2.7.3.7

Buffer Overflow

https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/

Soritong MP3 Player 1.0

SEH

https://www.corelan.be/index.php/2009/07/25/writing-buffer-overflow-exploits-a-quick-and-basic-tutorial-part-3-seh/

Millenium MP3 Studio1.0

SEH + Egg hunter

https://www.corelan.be/index.php/2009/07/28/seh-based-exploit-writing-tutorial-continued-just-another-example-part-3b/

Easy File Sharing FTP Server 3.5

Buffer Overflow, tricky to fuzz with spike

FreeFTP 1.0.8

SEH + Egg hunter

Solar FTP Server 2.1.1

PASV Buffer Overflow (WIP Not Completed)

HP NNM 7.53

Personal work through of different version of the HP exploit from the OSCE course work

SEH, restricted character set

A walk through along with some useful tools is here if required

https://greyshell.github.io/blog/2016/11/07/hpnmm-exploit/

About

Collection of exploits developed in practice for OSCE certification

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages