Attacks and exploitation techniques


The following summarize attacks and exploitation techniques developed by Hector Marco-Gisbert and Ismael Ripoll.


Published Attacks

Date Attack Name Description Platform
2018 return-to-csu Exploit and ropper patch soon. [Black Hat white paper] 32/64-bit Linux
2014 Offset2lib Bypass 64-bit ASLR in < 1 second 32/64-bit Linux
To be pub. Jmp2non-ssp Bypass the SSP 32/64-bit Linux



The section Defensive techniques provides protection techniques against these threats.



Hector Marco - http://hmarco.org