((اللَّهُمَّ انْفَعْنِي بِمَا عَلَّمْتَنِي، وَعَلِّمْنِي مَا يَنْفَعُنِي، وَزِدْنِي عِلْمًا))
EveryBody is welcome to pull requests and add new resources, fix false-positives and more. "Every update will be added to the website:.
Now You can visit the website and explore all the resources: https://offensive-resources.github.io/
- Infrastructure
- Wireless
- IoT & Hardware
- ICS and SCADA
- Exploit Development
- Web Applications
- Mobile Applications
- API
- Cloud
- Reverse Engineering
- Social Engineering
- Offensive Programming
- Blockchain
- Car Hacking
- Game Hacking
- Source Code Review
- Telecom
- Malware Development
- VOIP
- RFID & SDR
- ATM Hacking
- Aircraft Hacking
- AI Hacking
- DevSecOps
- Linux Exploit Development
- Windows Exploit Development
- Android Exploit Development
- iOS Exploit Development
- Browser Exploitation
- Hypervisor Exploitation
- Drones Hacking
- MedTech Hacking
- CPU Exploitation
- GPU Exploitation
- macOS Exploitation
- Satellite Hacking
- Robots Hacking
- Vending Machine Hacking
- OSINT
-
Books
- The Hacker's Handbook
- Advanced Infrastructure Penetration testing
- Hacker playbook series
- The Art of Network Penetration Testing
- Mastering Kali Linux for Advanced Penetration Testing
- Advanced Penetration Testing for Highly-Secured Environments
- Advanced Penetration Testing
- Hands-On Penetration Testing on Windows
- Mastering Wireless Penetration Testing for Highly Secured Environments
- Cybersecurity - Attack and Defense Strategies
- RTFM: Red Team Field Manual
- Penetration Testing: A Hands-on Introduction to Hacking
- Hacking: Hacking Firewalls & Bypassing Honeypot
- Red Team Development and Operations: A practical guide
- Hands-On Red Team Tactics
-
Courses
-
Labs
- Building Virtual Pentesting Labs for Advanced Penetration Testing>
- Hack The Box: Pro Labs
- Red Team Attack Lab
- Capsulecorp Pentest
- Building a Lab
- Pentest Lab
- Local PentestLab Management Script
- Pentest-lab
- Offensive Security Lab
- Pentesteracademy Labs
- Hack The Box
- Vulnhub
- Offensive Security Proving Grounds
- TryHackMe
-
Books
-
Courses
-
Labs
- Building a Pentesting Lab for Wireless Networks
- The Courses and Books have explained how to build a lab
-
Books
- Practical IoT Hacking: The Definitive Guide to Attacking the Internet of Things
- The IoT Hacker's Handbook: A Practical Guide to Hacking the Internet of Things
- IoT Penetration Testing Cookbook: Identify Vulnerabilities and Secure Your Smart Devices
- The Hardware Hacking Handbook: Breaking Embedded Security with Hardware Attacks
- Practical Hardware Pentesting: A Guide to Attacking Embedded Systems and Protecting Them Against the Most Common Hardware Attacks
-
Courses
-
Labs
- The Courses and Books have explained how to build a lab
-
Books
-
Courses
-
Labs
- The Courses and Books have explained how to build a lab
-
Books
- Penetration Testing with Shellcode
- The Shellcoder's Handbook
- Hacking: The Art of Exploitation
- Attacking Network Protocols: A Hacker's Guide to Capture, Analysis, and Exploitation
- A Bug Hunter's Diary
- Buffer Overflow Attacks: Detect, Exploit, Prevent
- Linux Exploit Development for Beginners
- Fuzzing: Brute Force Vulnerability Discovery
- Fuzzing for Software Security Testing and Quality Assurance
- The Fuzzing Book
- Open Source Fuzzing Tools
- A Guide to Kernel Exploitation
-
Courses
- OSCE
- OSEE
- eCXD
- SEC760
- Exploit-Development Repo
- Nightmare
- x86 Assembly Language and Shellcoding on Linux
- CNIT 127: Exploit Development
- x86_64 Assembly Language and Shellcoding on Linux
- Reverse Engineering Win32 Applications
- Reverse Engineering Linux 32-bit Applications
- Exploiting Simple Buffer Overflows on Win32
- Reverse Engineering and Exploit Development
- Exploit Development for Linux (x86)
- Exploit Development for Linux x64
- Introduction to Exploit/Zero-Day Discovery and Development
- Exploit Development From Scratch
- Hands-on Fuzzing and Exploit Development(Part 1)
- Hands-on Fuzzing and Exploit Development(Part 2)
- ZDResearch Exploit Development
-
Labs
- Analyize previous and new zero-days vulnerabilities will dive you deep into the real-world
- PWN collage
- Pwnable
- Vulnserver
- BlazeDVD 5 Professional
- DVDx Player
- Easy CD DVD
- Easy Chat Server 3.1
- Easy File Sharing FTP Server 3.5
- Easy File Management Web Server 5.3
- Easy File Sharing Web Server 7.2
- Easy RM to MP3 Converter 2.7.3.7
- Eureka
- FreeFTP 1.0.8
- FreeFloat
- KarjaSoft Sami FTP Server 2.0.1
- KnFTP Server 1.0.0
- Kolibri v2.0 HTTP Server
- Millenium MP3 Studio
- Minialic HTTP
- Minishare
- ProSysInfo TFTP Server TFTPDWIN 0.4.2
- QuickZip 4.60
- R v3.4.4
- Ricoh DC Software DL-10 FTP Server
- SolarFTP
- Soritong MP3 Player 1.0
- Xitami Webserver 2.5
- Vulnhub
- Hack the box
-
Books
-
Courses
-
Labs
-
Books
-
Courses
-
Labs
-
Books
-
Courses
-
Labs
-
Books
-
Courses
-
Labs
- AWS Pen-Testing Laboratory
- Create Your own lab from the books
-
Books
-
Courses
- eCRE
- FOR610: Reverse-Engineering Malware
- Reverse Engineering Deep Dive
- Reverse Engineering: IDA For Beginners
- Expert Malware Analysis and Reverse Engineering
- Reverse Engineering 1: x64dbg Debugger for Beginners
- Reverse Engineering: Ghidra For Beginners
- Reverse Engineering 6: Reversing .NET with dnSpy
- Reverse Engineering For Beginners (Youtube)
-
Labs
-
Books
-
Courses
-
Labs
-
Bro, it's about human hacking. Just hack yourself xD
-
Books
- Hands-On Penetration Testing with Python
- Python Penetration Testing Cookbook
- Python for Offensive PenTest
- Black Hat Python
- Gray Hat C#: A Hacker's Guide to Creating and Automating Security Tools
- Black Hat Go: Go Programming For Hackers and Pentesters
- Security with Go
- Penetration Testing with PerL
- Black Hat Ruby
-
Courses
- I encourage you to read the books, cause there are a lot of courses for offensive programming but the most are using python.
- Learn Python & Ethical Hacking From Scratch
- The Complete Python Hacking Course: Beginner to Advanced!
- Offensive Bash Scripting
- Powershell for Pentesters
-
Labs
- First of all try to create automation tools for your tasks. also you can search for offensive tools and try to write one on your own way.
- Tools:
- Subdomain Enumeration
- Directory Bruteforcing
- Live Subdomain checker
- Google Dorking
- Extract javascript urls using page source
- Reverse & Bind Shells
- Protocol Enumeration
- Port Scanner (TCP & UDP)
- Hash & Password Cracking
- Fuzzer
- Malware ( Keylogger, Spyware, CryptoMalware, etc)
- Packet Sniffer
- Wifi Scanner or Bruteforcer
- Vulnerability Scanner ( Web, Network & System Vulnerabilities, etc )
- Exploition Tool ( Try to write an exploition tool for known vulnerability [e.x: Vsftpd backdoor exploition tool] )
- Network Sniffer
- MAC address Changer
- Network Scanner
-
Books
-
Courses
-
Labs
-
Books
-
Courses
-
Labs
- Setup your lab from the courses & books
-
Books
-
Courses
-
Labs
- Setup your lab from the courses & books
-
Books
-
Courses (Tutorials)
-
Labs
-
Books
-
Courses
-
Labs
- Setup your lab from the courses & books
-
Books
- You can read malware analysis books to get a deep understanding of malwares
-
Courses
- RED TEAM Operator: Malware Development Essentials Course
- RED TEAM Operator: Malware Development Intermediate Course
- Build Undetectable Malware Using C Language: Ethical Hacking
- Practical Malware Development For Beginners
- Coding Botnet & Backdoor In Python For Ethical Hacking
- Ethical Hacking Foundations: Malware Development in Windows
-
Labs
- No need for online labs you need to write a malicious code
-
Books
-
Courses
-
Labs
- Setup your lab from the courses & books
-
Books
-
Courses
-
Labs
- Setup your lab from the courses & books
A curated collection of resources covering ATM security research, penetration testing, malware analysis, and defensive strategies.
-
Books
- Digital Robbery: ATM Hacking and Implications
- The Security Analysis, Hacking of Banking EMV Cards, ATM, CHIP, PIN & Attacks
- Cashing in on ATM Malware (Trend Micro / Europol)
- The ATM Hacking Case (SpringerLink Chapter)
- Academic Paper on ATM Security (CEUR-WS)
- Hacking Next-Gen ATMs: From Capture to Cashout (Black Hat 2016)
- Applied Cash Eviction through ATM Exploitation (DEF CON 28)
- Cobalt - Logical Attacks on ATMs (Group-IB Threat Report)
- Academic Paper on ATM Security (University of South Florida)
- ATM Use Case Analysis Example (RIT)
- ATM Hacking (Scribd)
- ATM Hacking 101 (Scribd)
- ATM Hacking ISC Beijing 2018 (Scribd)
- ATM Jackpotting (Scribd)
- ATM Hack to Get Much More Money (Scribd)
- ATM Hack (Scribd)
- Hacking an ATM Machine (Scribd)
-
Courses
-
Labs
-
Blogs/Series
- Tyupkin: Manipulating ATM Machines with Malware (Kaspersky)
- ATM Malware from Latin America to the World (Kaspersky)
- ATM Malware is Being Sold on Darknet Market (Kaspersky)
- ATM/PoS Malware Landscape 2020-2022 (Kaspersky)
- Criminals, ATMs and a Cup of Coffee - ATMJaDi (Kaspersky)
- ATM Infector - Skimer (Kaspersky)
- Malware and Non-Malware Ways for ATM Jackpotting (Kaspersky)
- ATM/PoS Malware Landscape 2017-2019 (Kaspersky)
- ATM Vulnerabilities 2018 Report (Positive Technologies)
- ATMs Can Be Hacked in Minutes (Positive Technologies)
- NCR Patches ATM Vulnerabilities (Positive Technologies)
- 10 Years of Virtual Dynamite: ATM Malware Retrospective (Cisco Talos)
- ATM Penetration Testing (Infosec Institute)
- Tyupkin ATM Malware Analysis (Infosec Institute)
- Hacking ATMs: New Wave of Malware (Infosec Institute)
- Jackpotting Malware (Infosec Institute)
- Adventures in ATM Hacking (Trustwave SpiderLabs)
- 9 Pen Testing Essentials for Making ATMs Less Hackable (Trustwave)
- Jackpotting ATM Attack: A Technical Breakdown (Komodo)
- Advanced ATM Penetration Testing Methods (GBHackers)
- ATM Hacking: Advanced Methods for Finding Security Vulnerabilities
- Analyzing ATM Malwares (XFS Analysis)
- ATM Hacking Wiki (French)
- KrebsOnSecurity - ATM Jackpotting
- Tyupkin ATM Malware: Banks Give Away Cash
- ATM Malware Tyupkin Spreads to U.S. (SC Magazine)
- Everything You Need to Know About ATM Attacks - Part 1 (Malwarebytes)
- ATM Attacks and Fraud - Part 2 (Malwarebytes)
- Cracking the Code: ATM Hacking Series - Part 1 (Medium)
- Cracking the Code: ATM Hacking Series - Part 2 (Medium)
- Cracking the Code: XFS Integrity Controls - Part 3 (Medium)
- Cracking the Code: Escaping Kiosk Mode - Part 4 (Medium)
- ATM Security (Hacking Lab CZ)
- ATM Replay Attack Audit (Hacking Lab CZ)
- UNC2891 Bank Heist Analysis (Group-IB)
- ATM Jackpotting Whitepaper (Sepio Cyber)
- Dark Web and ATM Hacking (CloudSEK)
-
Presentations/Conferences/Papers
- Buy Hack ATM - OWASP London (2018)
- ATM Security Publication (CyberTrends)
- ATM Security Video Presentation (TIB AV-Portal)
- Jackpotting Automated Teller Machines Redux - Barnaby Jack (Black Hat 2010)
- DEF CON 18 Archive - Barnaby Jack Presentation
- Hacking Next-Gen ATMs: From Capture to Cash-Out - Weston Hecker (Black Hat 2016)
- ATM Hacking - Frank Boldewin (ISC Beijing 2018)
- ATM Security: A Case Study of Emerging Threats (ResearchGate)
- Capability Analysis of ATM Malware Using CAPA (ResearchGate 2023)
- ATM Hacking/Jackpotting – A Case Study (IRJET)
- Malware Analysis and Detection Using Reverse Engineering (ResearchGate)
- A Risk Assessment of Logical Attacks on CEN/XFS (JKU)
- Positive Research 2019 (ATM Section)
- ATM Hacking Video - Barnaby Jack Black Hat 2010 (SecurityWeek)
- Watch the ATM Hacker at Work (MIT Technology Review)
- Throwback: Barnaby Jack Jackpotting ATMs (Threatpost)
- Barnaby Jack Hits ATM Jackpot at Black Hat (Computerworld)
- Hackers Say Jackpotting Flaws Tricked ATMs Into Spitting Out Cash (TechCrunch)
- Barnaby Jack Hits The Jackpot With ATM Hack (Dark Reading)
- Jackpotting, The Wrong Type of Jackpot (UH West Oahu)
-
Notes
- ATM Hacking Wiki / Notes (French)
- Analyzing ATM Malwares Guide
- CEN/XFS Official Specification & SDK
- CEN/XFS Overview (Wikipedia)
- XFS4IoT - Next-Gen Standard (KAL)
- NJCCIC ATM Malware Threat Profiles
- CutletMaker Malware Profile (NJCCIC)
- Advanced ATM Hacking Methods (Archived)
- Advanced ATM Penetration Testing Methods (Archived)
- ATM Hacking Article (Archive.is)
-
Misc
- Awesome ATM Hacking - Curated List (GitHub)
- ATM-Hacking-ISC2018 (GitHub)
- KAL-ATM-Software / XFS4IoT Framework (GitHub)
- CTI Report Collection - ATM Malware Reports (GitHub)
- Hacking-Security-Ebooks (GitHub)
- PoC-Fake-Msxfs (GitHub)
- XFS.Net - .NET Wrapper for CEN/XFS (GitHub)
- XFS4NET (GitHub)
- CoreXfs (GitHub)
- ATM Topic on GitHub
- UNC2891 Threat Intelligence Overview (Google Cloud)
- ATMIA (ATM Industry Association)
- NetSPI ATM Penetration Testing
- Sepio ATM Jackpotting Whitepaper
- ATM Hacking Report: Scenarios from 2018 ATM Hacks
- Positive Technologies ATM Vulnerabilities Report
- A Decade of ATM Malware Evolution and Deployment
-
Videos
- ATM Hacking Presentation
- ATM Security Analysis
- ATM Exploitation Techniques
- ATM Malware Analysis
- ATM Jackpotting Demo
- ATM Security Research
- ATM Hacking Talk
- ATM Penetration Testing
- Aviation Cybersecurity: Foundations, Principles, and Applications
- Cyber-Security Challenges in Aviation Industry: A Review of Current and Future Trends (MDPI 2022)
- Assessing Aircraft Security: A Comprehensive Survey and Methodology for Evaluation (ACM 2023)
- Building an Avionics Laboratory for Cybersecurity Testing (Martin Strohmeier PDF)
- [A Review on Cybersecurity Vulnerabilities for Urban Air Mobility (NASA PDF)](https://ntrs.nasa.gov/api/citations/20205011115/downloads/A Review of Cybersecurity Vulnerabilities for UAM Final Draft.pdf)
- Cyber-Security Challenges in Aviation Industry Survey (arXiv PDF)
- A Framework for Aviation Cybersecurity (ResearchGate)
- Cyber Security Challenges in Aviation Communication, Navigation, and Surveillance (ScienceDirect)
- Aviation Cybersecurity: An Overview (Craiger & Kessler, Embry-Riddle 2018)
- ARINC 429 Cyber-vulnerabilities and Voltage Data in Hardware-in-the-Loop Simulator (2024)
- Cyber Risk Landscape of the Global Aviation Industry 2024 (SecurityScorecard)
- Commercial Aviation Cybersecurity Threats in 2025 (Airways Magazine)
- The Types of Hackers and Cyberattacks in the Aviation Industry (Journal of Transportation Security 2024)
- FAA Penetration Testing Training & Outreach (PDF)
- [Hugo Teso: Aircraft Hacking - Practical Aero Series (HITB 2013 PDF)](https://conference.hitb.org/hitbsecconf2013ams/materials/D1T1 - Hugo Teso - Aircraft Hacking - Practical Aero Series.pdf)
- Simulating ADS-B and CPDLC Messages with SDR (DiVA Portal PDF)
- Connected Aircraft: Cyber-Safety Risks, Insider Threat (University of Hawaii PDF)
- Phil Polstra: Cyber-hijacking Airplanes - Truth or Fiction (DEF CON 22 PDF)
- Brad RenderMan Haines: Hackers + Airplanes (DEF CON 20 PDF)
- UAV Exploitation: A New Domain for Cyber Power (CCDCOE PDF)
- Unmanned Aircraft Systems (UAS) in the Cyber Domain (New Prairie Press PDF)
- Cyber Threats to US Aviation (Homeland Security Perspectives Journal PDF)
- GAO Report: Aviation Cybersecurity - FAA Should Fully Implement Key Practices (PDF)
- Cybersecurity in Aviation: Addressing Cybersecurity Challenges (Critical Software PDF)
- Aviation Cybersecurity: Scoping the Challenge (Atlantic Council PDF)
- Civil Aviation and CyberSecurity (National Academies PDF)
- SAE Standards on Cybersecurity - Aviation Framework (PDF)
- Avionics Cybersecurity Research Test Bed (INL Factsheet PDF)
- [Avionics Cyber Test and Evaluation (ITEA PDF)](https://itea.org/images/pdf/conferences/2016 Symposium/2016_Sym_Proceedings/Nichols Avionics Cyber TE.pdf)
- Safety vs. Security: Attacking Avionic Systems with Humans in the Loop (arXiv PDF)
- Vulnerability Assessment for Security in Aviation Cyber-Physical Systems (ResearchGate PDF)
- FAA Aircraft Systems Information Security/Protection (ASISP) R&D (PDF)
- Airport Security Vulnerability Assessments Guidebook (PARAS PDF)
- ICAO Aviation Cybersecurity Strategy (PDF)
- [IATA Cyber Security Presentation (PDF)](https://www.aaco.org/Library/Assets/Cyber Security by Shawn Goudge - IATA-103603.pdf)
- Deep Learning for Large-Scale Real-World ACARS and ADS-B Radio Signal Classification (arXiv PDF)
- On the Security of Satellite-Based Air Traffic Control (ADS-C) (NDSS 2024 PDF)
- ADS-B and ADS-C Communication in the Light of Digitalisation (SKYbrary PDF)
- Securing the Air-Ground Link in Aviation (Oxford PDF)
- Evaluating the Security of Aircraft Systems (arXiv PDF)
- Economy Class Crypto: Exploring Weak Cipher in Aviation (Oxford PDF)
- On the Implications of Spoofing and Jamming Aviation Datalink Applications (ACSAC PDF)
- The ADS-B Protocol and Its Weaknesses (DiVA Portal PDF)
- DEF CON Aerospace Village (Annual)
- IATA Aviation Cyber Security (Classroom)
- IATA Aviation Cyber Security (Virtual Classroom)
- IATA Aviation Cyber Security Management Diploma
- Tonex Aviation Cybersecurity Training Bootcamp
- ICAO Foundations of Aviation Cybersecurity Leadership and Technical Management
- AIAA Aviation Cybersecurity Management Course
- UK CAA Aviation Cybersecurity Oversight Training
- Aviation Cybersecurity Training (Airline-Cybersecurity.ch)
- Aviation eLearning: Cyber Security in Aviation
- JAA TO Aviation Cyber Security
- DEF CON Aerospace Village: Drone Hacking Activity
- DEF CON Aerospace Village: ADS-B Receiver Building Workshop (Raspberry Pi + RTL-SDR)
- DEF CON Aerospace Village: Aviation Infrastructure Cyber Defense Challenges
- DEF CON Aerospace Village: Offensive Cybersecurity in Space Workshop
- RTL-SDR Tutorial: Receiving Airplane Data with ACARS
- ACARS Decoding Guide (thebaldgeek)
- Lightweight ACARS Decoders for RTL-SDR (One Transistor)
- Decoding ADSC, ADSB, ACARS, VDL2, Iridium, HF-DL Messages
- ACARS Under the Hacker's Magnifier: Aviation Security, SDR Fun (Medium 2025)
- RTL-SDR ACARS Tag Articles
- Frugal Radio: How To Decode L-band Satellite ACARS and CPDLC Messages
- More on Chris Roberts and Avionics Security (Schneier on Security)
- Greatest Cyber Threats to Aircraft Come from the Ground (CSO Online)
- Skyhacked (Flight Safety Australia 2017)
- Hacker Uses Android to Remotely Attack and Hijack an Airplane (Computerworld)
- Boeing, IFE Experts Hit Back at Hacker Claims (Runway Girl Network)
- The Serious Threat of GPS Spoofing: An Analysis (Aviation Week)
- Intel Brief on GPS Spoofing and Jamming in Aviation (Dyami Services)
- What is GPS Spoofing in Aviation (APG)
- GNSS Jamming and Spoofing (SKYbrary)
- GPS Spoofing: Should Operators Be Concerned? (NBAA 2024)
- GPS Spoofing - A Growing Risk for Flight Safety (EASA Community)
- GPS Spoofing and Jamming: Can We Keep Aviation On Track?
- Mitigating the Effects on Aircraft of GNSS Jamming and Spoofing (AIN 2025)
- Manipulated GNSS Signals: Implications for Pilots (ECA)
- Inertial Reference Systems - GPS Spoofing/Jamming Solutions (Honeywell)
- The Cybersecurity Challenges of Modern Aviation Systems (NXLog Blog)
- Aviation and Aerospace Sectors Face Skyrocketing Cyber Threats (Resecurity)
- Advancing Aviation Cybersecurity Through Collective Action (TAC)
- DEF CON 32 Aerospace Village Activities
- DEF CON 33 Aerospace Village Activities (2025)
- DEF CON 31 Aerospace Village Talk Schedule
- DEF CON 29 Aerospace Village Videos (Space & Cybersecurity)
- Hugo Teso: Aircraft Hacking - Practical Aero Series (HITB 2013)
- Aviation Cybersecurity Conference September 2025 London (Cyber Senate)
- RSA Conference: Securing Aviation Systems with Cybersecurity
- Black Hat USA 2024 & DEF CON 32 August 2025 Las Vegas
- Vulnerability Assessment for Security in Aviation Cyber-Physical Systems (IEEE)
- Pen Test Partners Events & Speaking
- EASA Compilation of Aviation Cybersecurity Videos
- EASA Aviation Cybersecurity Videos Compilation
- Mentour Pilot: Can Aircraft be Hacked?!
- ICAO Secretary General: Cyber-Security in Aviation
- TomoNews US: Aircraft Hacking Vulnerabilities
- Aviation Cybersecurity Tutorial Series
ADS-B Reception & Decoding:
- dump1090: Mode S Decoder for RTLSDR Devices
- dump1090-fa: FlightAware's Fork of dump1090
- PiAware: FlightAware's Raspberry Pi Flight Tracking Software
- FlightAware Ground Station Network
- tar1090: Web Interface for dump1090
- Virtual Radar Server: Aircraft Tracking Web Interface
ACARS Decoders:
- acarsdec: Multi-Channel ACARS Decoder with RTL-SDR Support
- AcarsDeco2: ACARS Decoder for Windows/Linux/Raspberry Pi/OS X
- JAERO: L-band Satellite ACARS Decoder
- dumpvdl2: VDL Mode 2 Message Decoder
- dumphfdl: HF Data Link Protocol Decoder
SDR Hardware:
- RTL-SDR Blog V3: USB DVB-T Software Defined Radio
- FlightAware Pro Stick Plus: Optimized ADS-B USB Receiver
- Airspy: High Performance SDR
- HackRF One: Software Defined Radio Platform
- BladeRF: Software Defined Radio Platform
Aircraft Tracking Platforms:
- FlightRadar24: Real-Time Flight Tracking
- ADS-B Exchange: Unfiltered Flight Tracking
- OpenSky Network: Open Air Traffic Data
- RadarBox: Live Flight Tracker
Analysis & Research Tools:
- GNU Radio: Software Defined Radio Framework
- SDR#: Popular SDR Software for Windows
- GQRX: SDR Software for Linux/Mac
- Wireshark: Network Protocol Analyzer (with aviation protocol dissectors)
Aviation Security Testing:
- 2024-2025 Statistics: Cyberattacks on aviation increased by 74% since 2020; aviation industry experienced 24% increase in cyber attacks with 55 reported incidents in 2022
- Global Threat Landscape: Aviation industry averages a "B" cybersecurity rating; organizations with B rating are 2.9x more likely to suffer data breaches than those with A rating
- Major Incidents (2024-2025): Arab Civil Aviation Organization (ACAO) breach in February 2025; ICAO data breach with 42,000 documents exposed; Japan Airlines attack in December 2024 disrupting baggage services; Seattle-Tacoma Airport Rhysida ransomware attack in 2024
- Breach Statistics: In global aviation systems, breaches caused by hacking or information leakage increased from 4% in 2010 to 81% in 2024
- Attack Vectors: DDoS attacks represent 25% of cyber incidents targeting airlines and airports; GPS spoofing exploits weaknesses in aircraft navigation systems; malicious acts from hostile operators on ground or flight operations
- ACARS Vulnerabilities: ACARS transmits at 131.550 MHz unencrypted; has no encryption (messages sent in plain sight), no authentication (receiver can't verify sender), no integrity (no signature or hash)
- ADS-B Security Issues: ADS-B broadcasts detailed aircraft information (position, velocity, identity) over unencrypted data links; susceptible to eavesdropping, spoofing, and injection attacks
- ARINC 429 Protocol: Ubiquitous data bus for civil avionics lacks any form of encryption or authentication; inherently insecure communication protocol vulnerable to denial-of-service attacks
- GPS Spoofing/Jamming: GPS jamming prevents receivers from locking onto satellite signals; spoofing broadcasts counterfeit signals causing false positioning; particularly affects conflict zones (Black Sea, Middle East)
- Effects on Aircraft Systems: GPS spoofing can disable Inertial Reference System (IRS), cause failures in GPS Clock, Weather Radar, ADS-B, and Terrain Warning Systems; FMS can show aircraft more than 60nm off-track
- Detection Indicators: GPS position suddenly 100+ nm from FMS position; abnormally low groundspeed readings; significant difference between GPS altitude and actual altitude
- Notable Researchers: Hugo Teso (n.runs Professionals) demonstrated aircraft hacking via FMS computers and ACARS at HITB 2013; Chris Roberts (One World Labs) claimed IFE system hacks on 15-20 flights between 2011-2014
- Industry Response: Boeing and Airbus state IFE systems are isolated from flight and navigation systems; third-party penetration testing allowed during aircraft development; grey-box testing mimics malicious passenger actions
- DEF CON Aerospace Village: Annual gathering featuring drone hacking workshops, ADS-B receiver building using Raspberry Pi + RTL-SDR, aviation infrastructure cyber defense challenges, offensive space cybersecurity sessions
- Lab Setup: Use RTL-SDR ($20-$30) with dump1090/PiAware for ADS-B reception; acarsdec/JAERO for ACARS decoding; GNU Radio for signal analysis; Raspberry Pi for portable tracking stations
- Countermeasures: Signal strength monitoring, time-of-arrival analysis, cryptographic authentication, multiple satellite navigation systems for cross-verification, enhanced pilot training, backup navigation systems
- Regulatory Bodies: FAA provides penetration testing training; ICAO offers cybersecurity leadership courses; EASA publishes aviation cybersecurity guidance; IATA provides industry-standard training programs
- Research Institutions: Embry-Riddle's Center for Aerospace Resilient Systems (CARS) researches AI/ML for aviation cybersecurity defense; SecurityScorecard conducts industry-wide cybersecurity assessments
- Legal Warning: Unauthorized access to aircraft systems, jamming GPS signals, or interfering with aviation communications is illegal and dangerous. All research must be conducted in authorized lab environments with proper permissions
- Testing Limitations: Conducting penetration tests on live aviation systems could impact operations and present safety risks; testing must use controlled environments with simulated systems
- Ethical Considerations: Aviation security research should be conducted responsibly with coordinated disclosure to manufacturers and regulatory bodies; focus on defensive understanding and improving aviation safety
- Hardware Requirements: RTL-SDR V3 or FlightAware dongles for VHF ACARS (blue dongles filtered for 1090 MHz ADS-B will not work on VHF-ACARS); appropriate antennas for 1090 MHz (ADS-B) and 131.550 MHz (ACARS)
- Best Practices: Build receiving stations for passive monitoring only; never transmit on aviation frequencies; contribute data to open networks (FlightAware, ADS-B Exchange, OpenSky) for research purposes
- Future Trends: AI integration in aviation cybersecurity defense; quantum-resistant cryptography for aviation communications; enhanced authentication protocols for ACARS/ADS-B replacement systems
- Not with a Bug, But with a Sticker (Book)
- Hacking Artificial Intelligence (Book)
- Redefining Hacking (Book)
- Large Language Models in Cybersecurity (Book)
- Hands-On Large Language Models (Book)
- Jailbreaking Large Language Models via Logic Chain Injection (Arxiv)
- Arxiv Paper 2508.21669
- LLM Agents can Autonomously Hack Websites (Whitepaper)
- NIST AI 100-2e2025: Adversarial Machine Learning Taxonomy (Updated 2025)
- CISO's GenAI Security Blueprint: 2025 OWASP Top 10 LLM Risks (Securiti Whitepaper)
- Securing AI Systems: A Guide to Known Attacks and Impacts (Arxiv 2025)
- A Comprehensive Review of Adversarial Attacks and Defense Strategies (MDPI 2025)
- Dataset & Lessons: 2024 SaTML LLM CTF (Arxiv)
- Prompt Injection Attacks in Defended Systems (Arxiv)
- Multi-Chain Prompt Injection Attacks (WithSecure Labs)
- Adversarial Machine Learning and Cybersecurity (Georgetown CSET)
- Prompt Hacking in LLMs 2024-2025 Literature Review
- HTB Academy: AI Red Teamer Path
- HTB Academy: Introduction to Red Teaming AI
- Antisyphon: Hacking AI/LLM Applications Workshop
- Udemy: Hands-on AI LLM Red Teaming
- Udemy: OWASP Top 10 for LLM Applications 2025
- SANS SEC545: GenAI and LLM Application Security
- TCM Security: AI Hacking 101
- Microsoft AI Red Team Training Series
- NVIDIA: Exploring Adversarial Machine Learning (Self-Paced)
- DeepLearning.AI: Red Teaming LLM Applications
- Learn Prompting: AI Red Teaming and AI Security Masterclass
- OffSec: LLM & AI Training for Red Teams
- Practical DevSecOps: Certified AI Security Professional (CAISP)
- Tonex: Certified AI Penetration Tester – Red Team (CAIPT-RT)
- TryHackMe: Output Handling and Privacy Risks
- PortSwigger: Web LLM Attacks
- Gandalf by Lakera
- Dreadnode Crucible
- OWASP FinBot CTF
- Microsoft AI Red Teaming Playground
- SaTML 2024 LLM CTF Competition
- Bishop Fox's Local LLM CTF Lab
- WithSecure Workout Planner CTF Challenge
- CTF Prompt Injection (GitHub Lab)
- Steve's Chat Playground (Browser-Based Sandbox)
- Wild LLaMa (Prompt Engineering Mini-Game)
- Damn Vulnerable LLM Agent
- LLM Security Best Practices (VIEH Group)
- Getting Started with AI Hacking Part 2 (BHIS)
- LLM Jailbreaking: Advanced Attack Techniques (JIN)
- LLM Pentest Agent Hacking (Blaze Infosec)
- From Prompt to Pwn: How I Pen-Tested a LLM
- Stanford's 8-Word Hack (Medium)
- Understanding LLM Attacks and Prompt Injections
- Six Key Adversarial Attacks and Their Consequences (Mindgard)
- LLM Security in 2025: Risks, Examples, and Best Practices (Oligo Security)
- Securing AI/LLMs in 2025: A Practical Guide (Software Analyst)
- AI Under the Microscope: OWASP Top 10 for LLMs 2025 (Qualys)
- Safeguarding Generative AI LLMs and Agentic AI (ISACA)
- Security Roundup: Top AI Stories in 2024 (IBM)
- SaTML 2024 LLM CTF Write-up
- CTFs on AI - Part 1: LLM Prompt Injection Attacks
- Adversarial Machine Learning (UC Berkeley CLTC)
Darshan Naresh Naik Series:
- Part 2: Prompt Injection
- Part 3: Sensitive Data Disclosure
- Part 4: Supply Chain & Poisoning
- Part 6: Excessive Agency & Plugins
- Part 7: System Prompt Leakage
- Part 8: Misinformation & DoS
- DEF CON 32: Hacker vs AI perspectives from an ex spy
- DEF CON 32: On Your Ocean's 11 Team, I'm the AI Guy
- TEDx: The Rise of AI Hackbots
- YouTube: AI Hacking Resource
- Walkthrough: TryHackMe EvilGPT (Medium)
- The Best AI for Ethical Hacking (Tools List)
- Hacking with AI SASTs (Reddit Discussion)
- Awesome-AI-Security (GitHub)
- Awesome AI for Security (GitHub)
- Awesome AI Cybersecurity (GitHub)
- Awesome-AI-Security by TalEliyahu (GitHub)
- MITRE ATLAS Framework
- OWASP LLM Top 10
- OWASP Gen AI Security Project
- Google's Secure AI Framework (SAIF)
- What Are Adversarial AI Attacks? (Palo Alto Networks)
- NIST: Types of Cyberattacks That Manipulate AI Systems
- Cybersecurity AI (CAI) Framework (GitHub)
- LLM Guard by Protect AI (GitHub)
- LlamaFirewall (GitHub)
- Garak - LLM Security Probing Tool (GitHub)
- Llamator - LLM Vulnerability Testing Framework (GitHub)
- Foolbox - Adversarial Examples Toolbox (GitHub)
- Counterfit - ML Security Assessment Tool (GitHub)
- TenSEAL - Homomorphic Encryption for Tensors (GitHub)
- dstack - Confidential AI Framework (GitHub)
- AI Security Analyzer (GitHub)
- SaTML LLM CTF Codebase (GitHub)
Books
- The DevOps Handbook: How to Create World-Class Agility, Reliability, and Security
- DevSecOps: A leader’s guide to producing secure software
- Learning DevSecOps: A Practical Guide to Processes and Tools
- Securing DevOps: Security in the Cloud
- The DevSecOps Playbook: Deliver Continuous Security at Speed
- Implementing DevSecOps Practices
- Hands-On Security in DevOps
- Container Security: Fundamental Technology Concepts
- Software Supply Chain Security
- Security as Code: DevSecOps Patterns with AWS
- Epic Failures in DevSecOps
- Alice and Bob Learn Application Security
- Microservices Security in Action
- DevSecOps in Oracle Cloud
- DevSecOps for Azure
- Mastering DevSecOps
- DevSecOps for .NET Core
- Practical Security Automation and Testing
Whitepapers
- DoD Enterprise DevSecOps Reference Design v2.0 (PDF)
- MITRE: DevSecOps Security Test Automation Briefing (PDF)
- NIST SP 800-204: Security Strategies for Microservices (PDF)
- CSA: The Six Pillars of DevSecOps
- CSA: DevSecOps Automated Security Testing
- Integrating Security into CI/CD Pipelines: A DevSecOps Approach with SAST, DAST, and SCA Tools (ResearchGate)
- SANS SEC540: Cloud Native Security and DevSecOps Automation
- Practical DevSecOps: Certified DevSecOps Professional (CDP)
- OffSec: DevSecOps Essentials (OS-210)
- Linux Foundation: Implementing DevSecOps (LFS262)
- Linux Foundation: Developing Secure Software (LFD121)
- Coursera: IBM DevOps and Software Engineering Professional Certificate
- Coursera: Cybersecurity in the Cloud Specialization (Univ. of Minnesota)
- Udemy: DevSecOps & DevOps with Jenkins, Kubernetes, Terraform & AWS
- Udemy: Ultimate DevSecOps Bootcamp by School of Devops
- Pluralsight: DevSecOps - The Big Picture
- LinkedIn Learning: DevSecOps - Automated Security Testing
- Codecademy: DevSecOps Principles
- EC-Council: Certified DevSecOps Engineer (E|CDE)
- DevOps Institute: DevSecOps Foundation (DOF)
- DevOps Institute: DevSecOps Practitioner (DOP)
- EXIN: DevSecOps Professional
- NotSoSecure: DevSecOps Training
- Udemy: DevSecOps - Kubernetes DevOps & Security
- IGM Guru: DevSecOps Training with Certification
- Security Compass: DevSecOps Training
- TryHackMe: DevSecOps Path
- OWASP Juice Shop
- Kontra: DevSecOps Interactive Training
- SecureFlag
- Punk Security DevSecOps CTF
- DevSecOps Home Lab (DevSecBlueprint)
- Practical DevSecOps Platform Labs
- OWASP WebGoat
- DVWA (Damn Vulnerable Web Application)
- Kubernetes Goat
- CI/CD Goat
- Red Hat Developer: DevSecOps Topics & Resources
- RSA Conference Blog: Combining DAST with SAST for Holistic Coverage
- AWS Security Blog
- Google Cloud Security Blog
- GitLab Blog: DevSecOps
- Snyk Blog
- Practical DevSecOps: Top 15 DevSecOps Best Practices for 2025
- GeeksforGeeks: 10 DevSecOps Best Practices for 2025
- Pynt.io: DevSecOps Principles, Tools, and Best Practices [2025 Guide]
- Codefresh: Top 10 DevSecOps Best Practices for 2025
- Check Point: Top 10 DevSecOps Best Practices
- Tigera: 5 DevSecOps Best Practices You Must Implement
- DevSecOps Guides: Simple Guide for Development and Operation
- ChaosSearch: 5 DevSecOps Checklists for Advanced Techniques in 2025
- AWS DevOps Blog: Building End-to-End AWS DevSecOps CI/CD Pipeline
- Medium: Mastering DevSecOps - Building a Secure End-to-End Pipeline
- Wiz Academy: 11 DevSecOps Tools and Top Use Cases in 2025
- StationX: 25 Top DevSecOps Tools - Ultimate Guide for 2025
- Codefresh: 15 DevSecOps Tools to Know in 2025
- Spacelift: 21 Best DevSecOps Tools and Platforms for 2025
- Atlassian: DevSecOps Tools Guide
- Escape: Top 10 DAST Tools for DevSecOps - Tested in CI/CD (2025)
- Jit: Top 10 DAST Tools for 2025
- Kiuwan: Application Security Tools Comparison
- TechTarget: Compare SAST vs. DAST vs. SCA for DevSecOps
- Black Hat USA 2019: DevSecOps - What, Why, And How (PDF)
- RSAC 2025: DevSecOps Revolution - Unleashing Generative AI
- RSAC 2024: DevSecOps Next - Navigating the Next Era
- RSAC Innovation Showcase: DevSecOps
- DevSecCon
- All Day DevOps
- OWASP AppSec Days
- KubeCon + CloudNativeCon
Static Application Security Testing (SAST)
- SonarQube - Continuous code quality and security inspection
- Checkmarx - Enterprise SAST platform
- Veracode - Application security testing platform
- Semgrep - Lightweight static analysis for many languages
- Horusec - Open-source security analysis tool
- Bandit - Security linter for Python
Dynamic Application Security Testing (DAST)
- OWASP ZAP - Web application security scanner
- Burp Suite - Web vulnerability scanner
- Acunetix - Automated web application security testing
- Nuclei - Fast vulnerability scanner
- w3af - Web application attack and audit framework
Software Composition Analysis (SCA)
- Snyk - Developer-first security platform
- Dependabot - Automated dependency updates
- OWASP Dependency-Check - SCA tool
- Syft - SBOM generation tool
- Grype - Vulnerability scanner for container images
Container Security
- Trivy - Comprehensive security scanner
- Clair - Vulnerability static analysis for containers
- Anchore - Container security and compliance platform
- Falco - Cloud-native runtime security
Infrastructure as Code (IaC) Security
- Checkov - Static code analysis for IaC
- tfsec - Security scanner for Terraform
- Terrascan - Static code analyzer for IaC
- KICS - Find security vulnerabilities in IaC
Secrets Management
- Gitleaks - Detect hardcoded secrets
- TruffleHog - Find credentials in git repositories
- detect-secrets - Preventing secrets in code
- HashiCorp Vault - Secrets management platform
- AWS Secrets Manager - Manage secrets for AWS
- git-secrets - Prevent committing secrets to git
CI/CD Security & Orchestration
- Jenkins - Automation server with security plugins
- GitLab CI/CD - Built-in CI/CD with security features
- GitHub Actions - Workflow automation
- CircleCI - Continuous integration platform
- Tekton - Cloud-native CI/CD framework
Security Orchestration & Vulnerability Management
- DefectDojo - Security vulnerability management
- Archery - Vulnerability assessment and management
- Faraday - Multiuser penetration test IDE
- OpenVAS - Full-featured vulnerability scanner
Policy as Code & Compliance
- Open Policy Agent (OPA) - Policy-based control for cloud native
- Conftest - Test configuration files using OPA
- Rego - OPA policy language
- InSpec - Infrastructure testing framework
API Security
- 42Crunch - API security platform
- Postman - API testing with security scanning
- OWASP API Security Top 10 - API security standard
Monitoring & Observability
- Prometheus - Monitoring and alerting toolkit
- Grafana - Observability platform
- ELK Stack - Elasticsearch, Logstash, Kibana
- Splunk - Security information and event management
- OWASP DevSecOps Guideline
- SANS DevSecOps Cheat Sheet
- Start Here - DevSecOps (Roadmap)
- Hacking the Cloud
- Periodic Table of DevOps Tools
- Practical DevSecOps: DevSecOps Roadmap - Top Certifications List for 2025
- Practical DevSecOps: Best DevSecOps Tools List for 2025
- Upwind: Top 13 Open-Source DevSecOps Tools for 2025
- Bytebase: Top DevSecOps Tools for 2025
GitHub Repos
- Awesome DevSecOps (The Source)
- DefectDojo
- Trivy
- Gitleaks
- Checkov
- GHA-DevSecOps: DevSecOps Pipeline using SAST + DAST and SCA
- TruffleHog
- Semgrep
- Nuclei
- tfsec
- Terrascan
- KICS (Keeping Infrastructure as Code Secure)
- Bandit - Python Security Linter
- Syft - SBOM Generator
- Grype - Vulnerability Scanner
- GitGuardian - Secrets Detection
- CI/CD Goat - Deliberately Insecure CI/CD
- Kubernetes Goat
- DVWA - Damn Vulnerable Web Application
Videos & Podcasts
- Podcast: RSAC DevSecOps Insights and Exciting Horizons
- Video: DevSecOps - What, Why and How (Black Hat)
- Video Series: DevSecOps Training Academy (Playlist)
- Video: DevSecOps Course for Beginners – API Security
- Video: DevSecOps FULL 8 Hours Course
- Video: DevSecOps Full Course
- YouTube: KubeCon + CloudNativeCon Channel
- Podcast: All Day DevOps
- Video: Punk Security DevSecOps CTF 2024 Writeup
Reports & Industry Resources
- Sonatype: State of the Software Supply Chain Report
- GitLab: Global DevSecOps Report
- SANS Institute: Application Security & API Survey
- CIO Influence: DevSecOps Tools for CIOs in 2024
- Zymr: 10 DevOps and DevSecOps Trends and Predictions 2024
- CloudDefense.AI - DevSecOps Platform
- Aqua Security - Cloud Native Security Platform
- Palo Alto Networks Prisma Cloud
- Fortify - Application Security Solutions
- [Linux Exploit Development for Beginners (PDF)](https://edu.anarcho-copy.org/GNU Linux - Unix-Like/Linux Exploit Development for Beginners.pdf)
- Exploit Development Student Version 1 (eLearnSecurity PDF)
- [Automatic Generation of Control Flow Hijacking Exploits (GitHub PDF)](https://github.com/hardenedlinux/linux-exploit-development-tutorial/blob/master/chapter1/Automatic Generation of Control Flow Hijacking Exploits for Software Vulnerabilities.pdf)
- [Linux Exploit Development Part 3 - ret2libc (PDF)](https://github.com/everettjf/Papers/blob/master/Linux exploit development part 3 - ret2libc.pdf)
- Linux Exploit Development Part 4 - Bypass (Packet Storm PDF)
- Playing for K(H)eaps: Understanding and Improving Linux Kernel Exploit Reliability (USENIX Security 2022)
- Unleashing Use-After-Free Vulnerabilities in Linux Kernel (ACM 2015)
- A Systematic Study of Elastic Objects in Kernel Exploitation (ELOISE Paper)
- Take a Step Further: Understanding Page Spray in Linux Kernel Exploitation (arXiv 2024)
- GREBE: Unveiling Exploitation Potential for Linux Kernel Bugs (Research Paper)
- An In-Depth Survey of Bypassing Buffer Overflow Mitigation Techniques (MDPI 2022)
- Bypassing ASLR/DEP Whitepaper (Exploit-DB)
- Cueing up a Calculator: An Introduction to Exploit Development on Linux (GitHub Blog)
- A Practical Approach to Learning Linux Vulnerabilities (Journal of Computer Virology 2022)
- Understanding Binary Protections (and How to Bypass) with a Dumb Example
- SANS SEC760: Advanced Exploit Development for Penetration Testers
- OffensiveCon: Exploiting the Linux Kernel (2024)
- Pentester Academy: SLAE - SecurityTube Linux Assembly Expert (32-bit)
- Pentester Academy: SLAE64 - SecurityTube Linux Assembly Expert (64-bit)
- Duasynt: Linux Kernel Exploitation Techniques
- Pluralsight: Exploit Development Learning Path (2025 Updated)
- Udemy: Exploit Development for Linux (x86)
- Udemy: Exploit Development for Linux x64
- Udemy: Exploit Development Tutorial for Hackers and Pentesters
- CyberWarfare Labs: Certified Exploit Development Professional (CEDP)
- City College of San Francisco: CNIT 127 - Exploit Development (Free)
- OpenSecurityTraining: Exploits 1
- Class Central: 300+ Exploit Development Online Courses for 2025
- Hack The Box Academy: Stack-Based Buffer Overflows
Debugging & Analysis Tools:
- pwndbg - GDB Plugin for Exploit Development
- GEF (GDB Enhanced Features) - Multi-Architecture GDB Plugin
- PEDA (Python Exploit Development Assistance for GDB)
- pwntools - CTF Framework and Exploit Development Library
- Ropper - ROP Gadget Finder and Binary Information Tool
- ROPgadget - ROP Chain Builder
- one_gadget - Magic Gadget Finder for libc
- radare2 - Reverse Engineering Framework
- Binary Ninja - Reverse Engineering Platform
- IDA Pro - Interactive Disassembler
- Ghidra - NSA Reverse Engineering Tool
Exploitation Frameworks & Resource Collections:
- GitHub: linux-exploitation-course - Intermediate Level Linux Exploitation
- GitHub: xairy/linux-kernel-exploitation - Comprehensive Kernel Security Resources
- GitHub: martinradev/linux-kernel-exploitation-1 - Kernel Exploit Links Collection
- GitHub: bcoles/kernel-exploits - Various Linux Kernel Exploits
- GitHub: xairy/kernel-exploits - Proof-of-Concept Linux Kernel Exploits
- GitHub: Lazenca/Kernel-exploit-tech - Linux Kernel Exploitation Tutorial
- GitHub: ww9210/Linux_kernel_exploits - Real World Kernel Vulnerability Exploits
- GitHub: ByteHackr/Kernel-Exploits - Curated Linux Exploitation Resources
- GitHub: Linux Kernel VR Exploitation - Kernel Vulnerability Research
- GitHub: linux-exploit-development-tutorial by HardenedLinux
Practice & CTF Resources:
- pwn.college - Computer Security Practice Challenges
- Nightmare - Binary Exploitation Tutorial
- Exploit Education - Vulnerable VMs for Learning
- ROP Emporium - ROP Challenge Collection
- CTF101 - Binary Exploitation Handbook
- Phoenix - Exploit Education Challenges
- Protostar - Stack/Heap Exploitation Challenges
- CVE-2024-1086: Linux Kernel Privilege Escalation Actively Exploited (CrowdStrike)
- CVE-2024-1086: Critical Linux Kernel Flaw Exploited in Ransomware Attacks (SOC Prime)
- CVE-2025-21756: Critical Linux Kernel Flaw Allows Privilege Escalation (GBHackers)
- 2025: 7 Linux Kernel Vulnerabilities Exploited in the Wild (LinuxSecurity)
- Easy Privilege Escalation Exploit Lands for Linux Kernels (The Register March 2024)
- Linux Kernel Vulnerability Let Attackers Escalate Privilege - PoC Released (CyberSecurityNews)
- Bypassing DEP & ASLR in Linux (BorderGate)
- How to Bypass Basic Exploit Mitigation - Part 0x00: Vanilla Buffer Overflow (Andy's Cave 2025)
- How to Bypass Basic Exploit Mitigation - Part 0x01: DEP/NX (Andy's Cave 2025)
- How to Bypass Basic Exploit Mitigation - Part 0x03: ASLR (Andy's Cave 2025)
- Linux Exploitation: Evading Exploit Protection (MCSI Library)
- Introduction to x64 Linux Binary Exploitation - Part 3: RoP Chains (Medium)
- ROP - Return Oriented Programming (hackndo)
- Linux - ELF64 ROP Leaks (InfoSec Notes)
- ROP Exploitation on x32 Linux (Buffer Overflows)
- Heap Exploitation Part 1: Understanding the Glibc Heap Implementation (Azeria Labs)
- Heap Exploitation - Nightmare Tutorial
- Heap Overflow with Stack-Pivoting, Format String and ROP (MBE LAB7A)
- Balsn's Lazyhouse Exploit Analysis: ROP on the Heap in GLIBC 2.29
- Exploit Development with AFL, PEDA and PwnTools (DeepCode)
- PEDA, GEF, and PWNDBG—Which GDB Extension Should You Use in 2025? (Medium)
- Speed Up Your Binary Exploits! An Introduction to GEF and Pwntools (ParzelseSec)
- USENIX Security: Linux Kernel Exploitation Research
- Black Hat: Linux Exploit Development Presentations
- DEF CON: Linux Security and Exploitation Talks
- OffensiveCon: Linux Kernel Exploitation Training
- PwnSec: Linux Binary Exploitation Challenges
- HITCON CTF: Advanced Linux Exploitation Challenges
- Google Project Zero: Linux Kernel Security Research
- YouTube: Linux Exploit Development Tutorials
- YouTube: Linux Kernel Exploitation
- YouTube: ROP Chain Exploitation Linux
- YouTube: Linux Heap Exploitation
- YouTube: pwntools Tutorial
- Primary Architectures: x86 (32-bit), x86-64 (64-bit), ARM, MIPS, RISC-V
- Exploitation Techniques: Stack overflow, heap overflow, use-after-free, double-free, format string, integer overflow, race conditions, ROP chains, ret2libc, ret2plt, SROP (Sigreturn-Oriented Programming)
- Kernel Exploitation: Privilege escalation, SMEP/SMAP bypass, page spray, elastic objects, heap feng shui, kernel ROP, race conditions (TOCTOU), arbitrary read/write primitives
- 2024-2025 Critical CVEs: CVE-2024-1086 (netfilter UAF - actively exploited in ransomware, CISA KEV), CVE-2024-53141 (IP sets bitmap privilege escalation), CVE-2025-21756 ("Attack of the Vsock"), CVE-2025-38727 (Netlink interface)
- Exploit Mitigations: NX/DEP (No-Execute), ASLR (Address Space Layout Randomization), PIE (Position Independent Executable), RELRO (Relocation Read-Only), stack canaries, FORTIFY_SOURCE, SMEP (Supervisor Mode Execution Prevention), SMAP (Supervisor Mode Access Prevention), KASLR (Kernel ASLR)
- Mitigation Bypass Techniques: ROP chains for DEP bypass, information leaks for ASLR bypass, partial RELRO exploitation, GOT/PLT overwrite, stack pivoting, heap spray, brute forcing (partial ASLR)
- Memory Allocators: glibc malloc/ptmalloc2, tcache, fastbins, unsorted bins, small bins, large bins; kernel allocators: SLUB, SLAB, SLOB, buddy allocator
- Common Bug Classes: Buffer overflow (stack/heap), use-after-free (UAF), double-free, type confusion, integer overflow/underflow, uninitialized memory, race conditions, format string vulnerabilities
- Stack Exploitation: Buffer overflow to overwrite return address, stack canary bypass, frame pointer overwrite, saved instruction pointer corruption, shellcode injection (when DEP disabled)
- Heap Exploitation: Fastbin attack, tcache poisoning, unsorted bin attack, house of force, house of spirit, overlapping chunks, chunk consolidation abuse, heap spray
- ROP Techniques: ret2libc (return to libc functions), ret2plt (return to PLT), ret2syscall, SROP (sigreturn-oriented programming), JOP (jump-oriented programming), stack pivoting for ROP chains
- Kernel Specific: Credential struct overwrite, modprobe_path overwrite, commit_creds + prepare_kernel_cred combo, pipe spray, msg_msg spray, seq_operations exploitation, userfaultfd for race condition exploitation
- Information Leaks: Stack/heap leaks via format strings, partial overwrites, uninitialized memory disclosure, /proc filesystem leaks, timing side-channels, speculative execution vulnerabilities
- Shellcode Development: x86/x64 assembly, syscall invocation, null-byte avoidance, alphanumeric shellcode, polymorphic shellcode, egg hunters, staged payloads, reverse shells, bind shells
- SLAE Certification: SecurityTube Linux Assembly Expert focuses on x86 (32-bit) and x86-64 (64-bit) assembly, shellcoding techniques, encoder/decoder development, custom shellcode creation, exam requires 7 assignments + blog writeups
- Development Tools: GCC, NASM/YASM assemblers, objdump, readelf, strace, ltrace, checksec, seccomp-tools, qemu for kernel debugging, GDB with Python scripting
- GDB Extensions Comparison: Pwndbg (best for exploit dev, pwntools integration, Python 3), GEF (multi-arch support, rich features, Python 3), PEDA (legacy x86 only, Python 2)
- Pwntools Features: Process/remote interaction, ROP chain building, shellcode assembly, ELF parsing, format string exploitation helpers, cyclic pattern generation, integer packing/unpacking
- Lab Setup: Isolated VM environment (Ubuntu/Kali), kernel source compilation for debugging, QEMU for kernel exploitation, Docker containers for controlled testing, disable ASLR for initial learning
- CTF Platforms: pwn.college, Nightmare, Exploit Education (Phoenix, Protostar, Fusion), ROP Emporium, picoCTF, HTB (Hack The Box), pwnable.kr, pwnable.tw
- Debugging Workflow: GDB with pwndbg/GEF, attach to process, set breakpoints, examine registers/memory, single-step through execution, analyze crash dumps, automate with pwntools
- Kernel Debugging: QEMU with GDB stub, /proc/kallsyms for symbol resolution, dmesg for kernel logs, ftrace for tracing, SystemTap/eBPF for dynamic instrumentation
- CISA KEV Catalog: 7 Linux kernel vulnerabilities added to Known Exploited Vulnerabilities in 2025, primarily netfilter subsystem flaws, require immediate patching for government systems
- Exploitation Trends 2025: 159 CVEs exploited in Q1 2025, focus on kernel netfilter/network stack, device driver vulnerabilities, local privilege escalation chains, ransomware using kernel exploits
- Legal Warning: Unauthorized exploitation is illegal. All research must be conducted in authorized lab environments, on systems you own, or with explicit permission
- Responsible Disclosure: Report vulnerabilities to vendors (kernel.org security team, distro security teams), coordinate disclosure timelines (typically 90 days), never weaponize exploits for unauthorized use
- Best Practices: Start with basic stack overflows before moving to kernel, understand assembly and C deeply, practice on CTF challenges, read exploit writeups, study CVE patches, contribute to security community
- Career Paths: Penetration tester, exploit developer, vulnerability researcher, security engineer, red team operator, CTF competitor, bug bounty hunter, security consultant
- Certifications: OSCP (Offensive Security Certified Professional), OSCE (Offensive Security Certified Expert), SLAE/SLAE64, CEDP (Certified Exploit Development Professional), GXPN (GIAC Exploit Researcher and Advanced Penetration Tester)
- Research Institutions: Google Project Zero, Linux Kernel Security Team, university research labs (Georgia Tech, MIT, UC Berkeley), commercial security firms (CrowdStrike, Trend Micro ZDI)
- Key Researchers: PaX Team (grsecurity), Spender, Jon Oberheide, Dan Rosenberg, Brad Spengler, Andrey Konovalov (xairy), Will Drewry, Kees Cook
- Future Trends: Increased adoption of memory-safe languages (Rust in kernel), hardware-based security (Intel CET, ARM PAC/BTI), eBPF security hardening, confidential computing, automated exploit generation
- Bypassing ASLR/DEP Whitepaper (Exploit-DB)
- Taking Windows 10 Kernel Exploitation to the Next Level (Black Hat 2017 PDF)
- Identifying and Exploiting Windows Kernel Race Conditions (Google Research PDF)
- Windows Kernel Hijacking Is Not an Option: MemoryRanger (JDFSL 2021)
- Windows 10 NT Heap Exploitation (SlideShare PDF)
- [History and Current State of Heap Exploit (FFRI PDF)](https://www.ffri.jp/assets/files/monthly_research/MR201312_History and Current State of Heap Exploit_ENG.pdf)
- Heap Overflow Exploitation on Windows 10 Explained (Rapid7)
- Advanced Exploit Development - Heap Exploitation Techniques (UncleSp1d3r Blog 2024)
- Windows Heap Exploitation: From Heap Overflow to Arbitrary R/W
- Windows CVE-2024-21302 Secure Kernel Mode Vulnerability (Qualys)
- Windows Exploit Development - The Basics (Security Sift)
- Windows Exploit Development - The Basics (Mike Czumak)
- Offensive Security: EXP-301 - Windows User Mode Exploit Development (OSED)
- Offensive Security: EXP-401 - Advanced Windows Exploitation (OSEE)
- SANS SEC760: Advanced Exploit Development for Penetration Testers
- OffensiveCon: Windows Exploit Engineering Foundation (2024)
- Udemy: Windows Exploit Development Megaprimer
- Udemy: Exploit Development Tutorial for Hackers and Pentesters
- City College of San Francisco: CNIT 127 - Exploit Development (Free)
- Corelan: Heap Masterclass - BruCON 2024
- Applied Technology Academy: OffSec EXP-301 OSED Training
- QA: Offensive Security Windows User Mode Exploit Development
- Phoenix TS: EXP-301 Windows User Mode Exploit Development
Debuggers & Analysis Tools:
- WinDbg - Windows Debugger (Microsoft)
- WinDbg Preview - Modern Windows Debugger with Time Travel Debugging
- IDA Pro - Interactive Disassembler
- Immunity Debugger - Free Windows Debugger
- x64dbg - Open Source x64/x32 Debugger for Windows
- OllyDbg - 32-bit Assembler Level Debugger
- Ghidra - NSA Reverse Engineering Framework
- Binary Ninja - Reverse Engineering Platform
- Cutter - Free and Open-Source RE Platform powered by rizin
- Radare2 - UNIX-like Reverse Engineering Framework
Exploitation Tools & Plugins:
- Mona.py - Immunity Debugger Plugin for Exploit Development
- rp++ - Full-CPP ROP Gadget Finder
- Ropper - ROP Gadget Finder and Binary Information Tool
- Exploit Pattern Tools - Metasploit Pattern Create/Offset
- pyDbg - Pure Python Debugger
Resource Collections:
- GitHub: WindowsExploitDev - Windows Exploit Development Tutorial Series
- GitHub: WindowsExploitationResources - Curated Resources for Windows Exploitation
- GitHub: WindowsKernelExploitationResources - Kernel & Driver Exploitation
- GitHub: Awesome-Advanced-Windows-Exploitation-References
- GitHub: awesome-windows-kernel-security-development - Kernel Security & Exploitation
- GitHub: windows-kernel-exploits - Windows Kernel LPE Exploits Collection
- GitHub: ByteHackr/WindowsExploitation - Curated Windows Exploitation List
- GitHub: gavz/awesome-windows-exploitation - Comprehensive Windows Exploit Resources
- GitHub: FabioBaroni/awesome-exploit-development - Books, Tutorials, Tools
- GitHub: Exploit-Development - Learning Resources
- GitHub: windows-exploitation - Collection of Resources
Practice Environments:
- Exploit Exercises - Vulnerable Windows Binaries
- Metasploitable - Intentionally Vulnerable Windows VMs
- FuzzySecurity Tutorials - Heap Overflows For Humans
- CVE-2025-62215: Windows Kernel Race Condition - CISA Warning (2025)
- CVE-2025-24990: Windows Agere Modem Driver Privilege Escalation (2025)
- CVE-2025-59230: Windows RasMan Privilege Escalation (2025)
- CVE-2025-29824: Windows CLFS Driver Zero-Day Exploited (Microsoft April 2025)
- CVE-2025-32701: Windows CLFS Zero-Day Privilege Escalation (ZeroPath)
- CVE-2025-21293: Active Directory Domain Services Privilege Escalation (Picus Security)
- CVE-2025-8069: AWS Client VPN Windows Client Local Privilege Escalation
- The September 2025 Security Update Review (Zero Day Initiative)
- A Step-by-Step Introduction to ROP Gadgets to Bypass DEP (Cyber Geeks)
- Defeating Windows DEP With A Custom ROP Chain (NCC Group)
- Bypassing ASLR and DEP using WriteProcessMemory (Ian's Blog)
- Exploit Development: Rippity ROPpity - Full ASLR and DEP Bypass on Windows 10 x64 (Connor McGarr)
- A Gentle Intro to ROP and Bypassing DEP (cwinfosec)
- Windows Exploit Development Part I (NutCrackersSecurity)
- Windows Kernel Exploitation - Debugging Environment and Stack Overflow (Connor McGarr)
- Windows Kernel Exploitation (Network Intelligence)
- Exploit Writing Tutorial Part 5: How Debugger Modules & Plugins Speed Up Exploit Development (Corelan)
- ASLR Bypass Lab (MIT CSG)
- Reversing and Exploiting with Free Tools: Part 11 (CoreLabs)
- The Maddest Vulnerability of 2024 (DARKNAVY)
- Black Hat: Windows Kernel Exploitation Presentations
- DEF CON: Windows Security and Exploitation Talks
- Zero Day Initiative: Windows Vulnerability Research
- OffensiveCon: Windows Exploitation Training
- BruCON: Corelan Heap Masterclass
- Microsoft Security: Windows Vulnerability Disclosures
- CISA: Known Exploited Vulnerabilities Catalog
- YouTube: Windows Exploit Development Tutorials
- YouTube: OSED Certification Study Guide
- YouTube: Windows Kernel Exploitation
- YouTube: ROP Chain Windows Exploitation
- YouTube: Windows Heap Exploitation
- Primary Architectures: x86 (32-bit), x86-64 (64-bit), ARM64 (Windows on ARM)
- 2025 Actively Exploited Zero-Days: CVE-2025-62215 (kernel race condition), CVE-2025-24990 (Agere modem driver - affects all Windows versions), CVE-2025-59230 (RasMan), CVE-2025-29824 (CLFS driver), CVE-2025-32701 (CLFS UAF), CVE-2025-21293 (Active Directory)
- 2024 Zero-Days: CVE-2024-21302 (Secure Kernel Mode), multiple CLFS vulnerabilities, kernel privilege escalation flaws
- Exploitation Techniques: Stack overflow, heap overflow, use-after-free, double-free, type confusion, integer overflow, SEH overwrite, ROP chains, ret2libc, heap spray, pool spray, arbitrary read/write primitives
- Kernel Exploitation: Token stealing, EPROCESS manipulation, pool overflow, arbitrary kernel write, PTE manipulation, kernel ROP, SMEP/SMAP bypass, arbitrary kernel read for KASLR bypass
- Exploit Mitigations: DEP/NX (Data Execution Prevention), ASLR (Address Space Layout Randomization), CFG (Control Flow Guard), ACG (Arbitrary Code Guard), SEHOP (SEH Overwrite Protection), stack cookies/canaries, SafeSEH, KASLR (Kernel ASLR), SMEP (Supervisor Mode Execution Prevention), SMAP (Supervisor Mode Access Prevention)
- Mitigation Bypass Techniques: ROP chains for DEP bypass, information leaks for ASLR bypass, partial overwrite techniques, heap spray to defeat ASLR, VirtualAlloc/VirtualProtect ROP chains, WriteProcessMemory exploitation, return to non-ASLR modules
- Memory Allocators: NT Heap (default through Windows 7/8), Segment Heap (Windows 10+ default for modern apps), Low Fragmentation Heap (LFH), Frontend allocators (LFH, Variable Size), Backend allocator
- Common Bug Classes: Buffer overflow (stack/heap), use-after-free (UAF), pool corruption, type confusion, integer overflow/underflow, uninitialized memory, race conditions (TOCTOU), arbitrary pointer dereference
- Stack Exploitation: Buffer overflow to overwrite return address, SEH overwrite (Structured Exception Handler), stack cookie bypass, frame pointer overwrite, saved instruction pointer corruption
- Heap Exploitation: LFH exploitation (deterministic chunk locations), heap overflow, chunk coalescing, freelist manipulation, heap spray, heap feng shui, pool overflow (kernel), lookaside list exploitation
- SEH Exploitation: SEH chain overwrite, SafeSEH bypass, SEHOP bypass, pop/pop/ret gadgets, exception handler registration record corruption
- ROP Techniques: VirtualAlloc ROP chain (make memory executable), VirtualProtect ROP chain, WriteProcessMemory abuse, return to ZwProtectVirtualMemory, stack pivoting, JOP (jump-oriented programming)
- Kernel Specific: Token swapping (PsInitialSystemProcess), EPROCESS credential manipulation, HAL dispatch table overwrite (legacy), HalDispatchTable + 0x4 pointer swap, arbitrary kernel write exploitation, PTE manipulation for arbitrary R/W
- Information Leaks: Stack/heap leaks, kernel pool leaks via NtQuerySystemInformation, partial pointer overwrites, timing side-channels, speculative execution vulnerabilities (Spectre variants)
- Shellcode Development: x86/x64 assembly, Windows API calls, PEB/TEB walking, null-byte avoidance, alphanumeric shellcode, position-independent code (PIC), egg hunters, staged payloads, reverse shells via Winsock
- OSED Certification: Windows User Mode Exploit Development (EXP-301) covers reverse engineering, DEP/ASLR bypass, custom ROP chains, SEH exploitation, egghunters, format string vulnerabilities, 48-hour hands-on exam
- OSEE Certification: Advanced Windows Exploitation (EXP-401) covers kernel debugging, pool exploitation, arbitrary kernel write, KASLR bypass, modern mitigation bypasses, 72-hour hands-on exam
- Development Tools: Visual Studio, WinDbg/WinDbg Preview (kernel debugging), IDA Pro/Ghidra (disassembly), x64dbg/Immunity Debugger (usermode debugging), Mona plugin (ROP gadget finding), Process Monitor/Process Explorer
- WinDbg Extensions: Mona for WinDbg, !exploit commands, MEX (Microsoft Exchange Server Extension), CMKD (Common Memory and Kernel Debugger), pykd (Python extension)
- Mona Plugin Features: Pattern create/offset, ROP gadget finder, SEH chain viewer, module information, bad character detection, compare functionality, exploit suggestion engine
- Lab Setup: Windows VMs (Windows 7, 10, 11), Visual Studio for compiling vulnerable apps, WinDbg for debugging, IDA for reverse engineering, disable mitigations for learning (bcdedit commands)
- Kernel Debugging Setup: Two-VM setup (debugger + debuggee), configure boot options with bcdedit, network/serial/USB debugging, symbol server configuration (msdl.microsoft.com/download/symbols)
- CTF & Practice: Exploit Exercises, VulnHub Windows VMs, Protostar (Windows version), RPISEC MBE, HackTheBox Windows challenges, Pentester Academy labs
- CISA KEV Catalog: Multiple Windows kernel vulnerabilities added to Known Exploited Vulnerabilities in 2025, primarily CLFS and RasMan flaws, require immediate patching for federal systems
- Exploitation Trends 2025: Shift to kernel exploits as usermode mitigations strengthen, CLFS driver as major attack surface, ransomware leveraging privilege escalation exploits, increased focus on authentication bypass
- Legal Warning: Unauthorized exploitation is illegal. All research must be conducted in authorized lab environments, on systems you own, or with explicit permission
- Responsible Disclosure: Report to Microsoft Security Response Center (MSRC), coordinate disclosure timelines (typically 90 days with Microsoft), participate in bug bounty programs, never weaponize for malicious use
- Bug Bounty Programs: Microsoft Bug Bounty (up to $250K+), ZDI (Pwn2Own competitions), HackerOne programs, rewards for critical vulnerabilities, bonus for exploit chains
- Best Practices: Start with basic stack overflows on Windows 7, progress to modern Windows 10/11, understand x86/x64 assembly deeply, practice reversing Microsoft patches, study public CVE exploits, contribute to security community
- Career Paths: Exploit developer, vulnerability researcher, red team operator, penetration tester, security engineer, reverse engineer, malware analyst, offensive security specialist
- Certifications: OSED (OffSec Exploit Developer), OSEE (OffSec Exploitation Expert), GXPN (GIAC Exploit Researcher), OSCE³ (combines OSED + OSEP + OSWE)
- Research Institutions: Microsoft Security Response Center (MSRC), Google Project Zero, Zero Day Initiative (ZDI), CERT/CC, security firms (NCC Group, Rapid7, Qualys)
- Key Researchers: Alex Ionescu, Mateusz "j00ru" Jurczyk, Tarjei Mandt, Nikita Tarakanov, Connor McGarr, Corelan Team (Peter Van Eeckhoutte)
- Future Trends: Increased CET (Control-flow Enforcement Technology) adoption, hardware-based security (Intel CET, VBS), kernel-mode CFG, memory tagging (ARM MTE), automated exploit generation, ML-based exploit detection
- Android Hacker's Handbook by Joshua J. Drake, Zach Lanier, Collin Mulliner, Pau Oliva Fora, Stephen A. Ridley, Georg Wicherski
- Android Security Internals: An In-Depth Guide to Android's Security Architecture by Nikolay Elenkov
- The Mobile Application Hacker's Handbook by Dominic Chell, Tyrone Erasmus, Shaun Colley, Ollie Whitehouse
- Android Internals: A Confectioner's Cookbook (Volumes I & II) by Jonathan Levin
- Learning Android Application Penetration Testing by Aditya Gupta
- Android Exploitation Handbook (OWASP Research)
- Project Zero: Attacking the Android Kernel
- Qualcomm Security Bulletins: Android Kernel & Baseband Vulnerabilities
- Android Security: Attacks and Defenses (CRC Press) by Anmol Misra & Abhishek Dubey
- Fuzzing the Android Kernel (Blackhat 2020 Whitepaper)
- Exploiting Android Kernel Vulnerabilities (Phrack Magazine)
- Advanced Android Exploitation Techniques (SyScan 2014)
- Bypassing Android Security Mechanisms (USENIX Security 2023)
- Android Binder Exploitation: Attacking Inter-Process Communication (Google Project Zero)
- Exploiting Qualcomm WLAN & GPU Drivers on Android (Tencent Blade Team 2019)
- Return to Controlled: Exploit Mitigation Bypasses in Android (NCC Group Research)
- Android Kernel Heap Exploitation (Black Hat Asia 2022)
- Exploiting Samsung Trusted Execution Environment (TEE) Vulnerabilities
- A Survey on Android Kernel Security (arXiv 2023)
- Android Baseband Exploitation: Hacking Modems for Fun & Profit (OffensiveCon 2023)
- SANS SEC575: Mobile Device Security and Ethical Hacking
- Pentester Academy: Attacking and Defending Android Applications
- NowSecure: Mobile App Security Training (Android Focus)
- Hacker101: Android Security 101 (Free HackerOne Course)
- Zero Day Engineering: Advanced Android Exploitation
- Exodus Intelligence: Android Vulnerability Research & Exploitation Training
- Azeria Labs: ARM Assembly & Android Reverse Engineering
- eLearnSecurity Mobile Application Penetration Tester (eMAPT)
- Maddie Stone (Google Project Zero): Android Exploitation Course Materials
GitHub Resource Collections:
- GitHub: IamAlch3mist/Awesome-Android-Vulnerability-Research
- GitHub: SecWiki/android-kernel-exploits - Android Kernel Exploits Collection
- GitHub: cloudfuzz/android-kernel-exploitation - Android Kernel Exploitation Workshops
- GitHub: Fuzion24/AndroidKernelExploitationPlayground - Kernel Exploitation Guide
Kernel Exploits:
- GitHub: Markakd/bad_io_uring - CVE-2022-20409 Android Kernel Exploit
- GitHub: polygraphene/DirtyPipe-Android - Dirty Pipe Root Exploit for Android
- GitHub: ozkanbilge/Android-Kernel-Exploits
Testing & Analysis Tools:
- Android Debug Bridge (ADB) - Official Android Debugging Tool
- Frida - Dynamic Instrumentation for Android
- Ghidra - Android Native Binary & Kernel Analysis
- IDA Pro - ARM/ARM64 Disassembly & Debugging for Android
- Objection - Runtime Mobile Exploration (Android)
- MobSF (Mobile Security Framework) - Automated Android Analysis
- Drozer - Android Security Assessment Framework
- APKTool - APK Reverse Engineering & Repackaging
- JADX - Dex to Java Decompiler
- Magisk - Root & Module Framework for Android
- Android Studio Emulator - Official Android Testing Environment
- Genymotion - Fast Android Emulator for Security Testing
- Corellium - Virtual Android Devices for Security Research
- QEMU ARM - Android Kernel Debugging Environment
- Android Kernel Debugger (KDB/KGDB) Setup
- Smali/Baksmali - Dalvik Bytecode Assembler/Disassembler
- r2frida - Radare2 + Frida Integration for Android
- House - Runtime Mobile Application Analysis Toolkit
- Androguard - Python Tool for Reverse Engineering Android Applications
- Android Tamer - Virtual Machine for Android Security Professionals
- Santoku Linux - Mobile Forensics & Security Testing Distro
- CVE-2025-0989: Android Kernel Use-After-Free - Critical Privilege Escalation (2025)
- CVE-2024-43093: Android Framework Privilege Escalation - Actively Exploited (2024)
- CVE-2024-32896: Android Kernel Memory Corruption in Pixel Devices (2024)
- CVE-2024-29745: Qualcomm GPU Driver Exploit - Remote Code Execution (2024)
- Google Project Zero: Android Kernel & Driver Exploitation Research
- Maddie Stone (Project Zero): In-the-Wild Android Exploitation
- Android Security Bulletins (Official Google Source)
- Qualcomm Security Bulletins: Snapdragon Vulnerabilities
- Samsung Mobile Security Blog: Android Kernel & Knox Research
- CENSUS Labs: Android Exploitation Research
- NowSecure Blog: Android Mobile Security Research
- Zimperium Blog: Android Mobile Threat Intelligence
- Tencent Blade Team: Android Kernel & GPU Exploitation
- Lookout Blog: Android Mobile Threat Research
- HackerOne Disclosed Android Exploits
- Android Exploits Blog: Reverse Engineering & Exploitation
- JEB Blog: Android Reverse Engineering & Analysis
- Exploiting Android: A Blog Series (Azeria Labs)
- Pegasus for Android: NSO Group's Android Zero-Day Chain (2021)
- Dirty Pipe (CVE-2022-0847): Linux/Android Kernel Privilege Escalation
- Bad Binder: Android In-the-Wild Exploit (Google Project Zero 2019)
- Black Hat USA: Android Security & Kernel Exploitation Talks
- DEF CON: Mobile Hacking Village - Android Research
- Pwn2Own: Android Kernel & Browser Exploit Demonstrations
- MOSEC (Mobile Security Conference) - Android Research
- OffensiveCon: Android Kernel & Baseband Exploitation
- HITB (Hack in The Box): Android Security Research
- SyScan: Android Kernel & Application Exploitation Archive
- REcon: Reverse Engineering & Android Exploitation
- INFILTRATE: Android Offensive Security Conference
- Android Security Symposium (Annual Google Event)
- LiveOverflow: Android Hacking & Reverse Engineering Series
- NowSecure: Android Application Security Testing Videos
- OWASP Mobile Security: Android Exploitation Talks
-
Android Kernel Exploitation
- Based on Linux kernel with Android-specific patches (Binder IPC, ashmem, ion allocator)
- Common targets: Binder driver, GPU drivers (Qualcomm Adreno, ARM Mali), Wi-Fi drivers, USB drivers
- Modern mitigations: SELinux, seccomp-bpf, PAN emulation, CFI, SCS, MTE (Android 11+)
- Exploitation techniques: Heap spray, use-after-free, race conditions, arbitrary read/write primitives
- Tools: QEMU, Android Studio Emulator, Corellium, KGDB/KDB, addr2line, crash utility
-
Android Framework Exploitation
- Exploiting System Server, Zygote, ActivityManager, PackageManager
- Intent redirection, permission bypass, sandbox escapes
- Common vectors: exported components, custom URI handlers, WebView vulnerabilities
- 2024 Trend: CVE-2024-43093 actively exploited framework privilege escalation
-
Binder IPC Exploitation
- Binder is Android's primary inter-process communication mechanism
- Attack surface: use-after-free in transaction handling, type confusion, race conditions
- Notable exploits: Bad Binder (CVE-2019-2215), Stagefright vulnerabilities
- Exploitation challenges: ASLR, seccomp filtering, SELinux policy enforcement
-
Qualcomm/MediaTek Driver Exploitation
- Qualcomm Snapdragon chips dominate Android market (60%+ devices)
- Common targets: Adreno GPU driver, WLAN (Wi-Fi) driver, DSP (audio/camera) firmware
- Notable research: QualpWN (Tencent Blade Team), Achilles (Check Point Research)
- MediaTek vulnerabilities: GPU/display driver bugs, Mali GPU exploits
- 2024 Trend: CVE-2024-29745 Qualcomm GPU RCE
-
Android Application Exploitation
- Smali/Dalvik bytecode analysis and patching
- Native library exploitation (JNI vulnerabilities)
- WebView exploits (JavaScript bridge attacks, universal XSS)
- Common vulnerabilities: insecure data storage, weak crypto, exported activities/services, deep link hijacking
- Tools: APKTool, JADX, Frida, Objection, Drozer
-
Rooting & Persistence
- Exploiting kernel vulnerabilities for privilege escalation
- Magisk: systemless root framework, hiding root from detection
- SafetyNet/Play Integrity API bypass techniques
- Boot image modification, SELinux policy patching
- Modern challenges: Verified Boot, dm-verity, Android Hardware Attestation
-
Trusted Execution Environment (TEE) Exploitation
- Qualcomm QSEE (Secure Execution Environment)
- Samsung Knox & Trustzone
- ARM TrustZone exploitation
- Attack vectors: SMC (Secure Monitor Call) vulnerabilities, TA (Trusted Application) bugs
- Research: Gal Beniamini's Qualcomm TrustZone exploits
-
Baseband Processor Exploitation
- Baseband is the modem firmware running on a separate ARM processor
- Qualcomm baseband (Hexagon DSP architecture)
- Attack surface: LTE/5G protocol stack, SMS/MMS handling, VoLTE
- Research: Ralf-Philipp Weinmann's baseband research, Project Zero's Titan M analysis
- Remote exploitation potential (over-the-air attacks)
-
Android Fuzzing & Vulnerability Discovery
- Syzkaller for kernel fuzzing (Google's coverage-guided fuzzer)
- libFuzzer for native library fuzzing
- AFL++ for Android native code
- Drozer for Android application fuzzing
- Media codec fuzzing (Stagefright bugs in libstagefright)
-
Notable Android Exploits & Campaigns
- Dirty Pipe (CVE-2022-0847): Linux/Android kernel privilege escalation affecting Android 12
- Bad Binder (CVE-2019-2215): In-the-wild Android kernel exploit used by NSO Group
- Stagefright (CVE-2015-1538): Remote code execution via MMS (900M+ devices affected)
- QualpWN: Qualcomm WLAN driver vulnerability chain (Tencent 2019)
- Pegasus for Android: NSO Group's zero-click exploitation chain
- CVE-2025-0989 (2025): Android kernel use-after-free, critical privilege escalation
- CVE-2024-43093 (2024): Framework privilege escalation, actively exploited in the wild
-
Android Security Mitigations
- SELinux (Enforcing Mode): Mandatory Access Control for app sandboxing
- seccomp-bpf: System call filtering to reduce kernel attack surface
- ASLR/PIE: Address Space Layout Randomization for kernel & userspace
- CFI (Control Flow Integrity): Forward-edge protection in kernel (Android 9+)
- SCS (Shadow Call Stack): Backward-edge protection, return address protection (Android 11+)
- MTE (Memory Tagging Extension): Hardware memory safety on ARM v8.5+ (Android 11+, Pixel 8+)
- PAN Emulation: Kernel cannot access userspace memory directly
- Verified Boot: Cryptographic boot chain validation
- Hardware-Backed Keystore: Secure key storage in TEE/Secure Element
-
Legal & Ethical Considerations
- Android security research is legal when conducted on your own devices
- Google Vulnerability Reward Program (VRP) offers bounties up to $1.5M for exploits
- Qualcomm, Samsung, and other vendors have bug bounty programs
- Always obtain proper authorization before testing devices you don't own
- Responsible disclosure through vendor security teams or coordinated disclosure platforms
- Never use exploits for unauthorized access, stalkerware, or malicious purposes
-
2024-2025 Android Exploitation Trends
- Increased focus on baseband processor exploitation (5G attack surface)
- MTE bypass research on newer Pixel/Samsung devices
- TEE/TrustZone exploitation for full device compromise
- Qualcomm GPU driver vulnerabilities remain prevalent
- Rise in zero-click exploits targeting media codecs and messaging apps
- Android 14-15 hardening: restricted settings, runtime permissions enhancements
- CVE-2025-0989 and CVE-2024-43093: Actively exploited kernel & framework bugs
- Exploitation difficulty increasing due to CFI, SCS, MTE on flagship devices
- Growing interest in MediaTek chipset vulnerabilities (budget device market)
- iOS Hacker's Handbook by Charlie Miller, Dion Blazakis, Dino DaiZovi, Stefan Esser, Vincenzo Iozzo, Ralf-Philipp Weinmann
- The Mac Hacker's Handbook by Charlie Miller & Dino Dai Zovi (Includes iOS)
- iOS Application Security: The Definitive Guide for Hackers and Developers by David Thiel
- macOS and iOS Internals, Volume III: Security & Insecurity by Jonathan Levin
- *OS Internals (Volumes I, II, III) by Jonathan Levin - Comprehensive iOS/macOS Internals
- Attacking iOS Applications: A Brief Introduction (SANS Whitepaper)
- iOS Kernel Exploitation - Advances & Techniques (Phrack Magazine)
- Examining Pointer Authentication on the iPhone XS (Google Project Zero Paper)
- Attacking Objective-C Runtime on iOS (SyScan 2015 Whitepaper)
- Exploiting the iOS Kernel (SyScan 2011 - Stefan Esser)
- PEGASUS: The iOS 0-Day Exploit Chain (Lookout & Citizen Lab Research)
- Attacking the XNU Kernel in El Capitan (Black Hat 2016 - Liang Chen, Qidan He)
- iOS Kernel Heap Armageddon (SyScan 2012 - Stefan Esser)
- iOS Security Guide (Official Apple Security Documentation)
- WebKit Exploitation Tutorial (Project Zero Research)
- A Tale of Two Shellcodes: From iOS 13 to iOS 14 Jailbreak (BlackHat 2021)
- Attacking WebKit & Safari for iOS 15 (RET2 Systems Research)
- BlastDoor: Apple's Sandbox for iMessage (Google Project Zero Analysis)
- SANS SEC575: Mobile Device Security and Ethical Hacking
- Pentester Academy: iOS Security & Exploitation
- Hacker101: iOS Security 101 (Free HackerOne Course)
- ZeroNights Training: iOS Kernel Exploitation
- Exodus Intelligence: iOS & Safari Exploitation Training
- Signal Labs: iOS Application Security Assessment
- NowSecure: Mobile App Security Training (iOS Focus)
- Azeria Labs: iOS Reverse Engineering & Exploitation
- Corellium Training: iOS Kernel Debugging and Exploit Development
GitHub Resource Collections:
- GitHub: kai5263499/osx-security-awesome - iOS Security Resources Collection
- GitHub: houjingyi233/macOS-iOS-system-security - macOS/iOS System Security Resources
Jailbreak Tools & Exploits:
- Checkra1n Jailbreak - Bootrom Exploit (checkm8)
- unc0ver Jailbreak - iOS Jailbreak Tool
- GitHub: alfiecg24/Vertex - iOS 14/15 Kernel Exploit
- GitHub: potmdehex/multicast_bytecopy - iOS 15.0-15.1.1 Kernel r/w Exploit
- GitHub: 0x36/weightBufs - iOS 15 & macOS 12 ANE Kernel Exploit
- GitHub: doadam/ziVA - iOS Kernel Exploit for iOS <= 10.3.1
- GitHub: iFenixx/voucher_swap-Exploit-for-iOS-12.1.2
Testing & Analysis Tools:
- Corellium - Virtual iOS Devices for Security Research
- Frida - Dynamic Instrumentation Toolkit for iOS
- Objection - Runtime Mobile Exploration (Built on Frida)
- Hopper Disassembler - iOS Binary Analysis Tool
- Ghidra - iOS Kernel & Binary Reverse Engineering
- IDA Pro - iOS ARM64/ARM Disassembly & Debugging
- lldb - iOS Debugger (Apple's Official Debugger)
- ios-kern-utils - iOS Kernel Debugging Utilities
- iOSSecuritySuite - iOS Security & Jailbreak Detection Library
- MobSF (Mobile Security Framework) - iOS Static/Dynamic Analysis
- class-dump - Objective-C Class Dumper for iOS
- Cycript - Objective-C++ Runtime Manipulation Tool
- iProxy - USB Tunneling for iOS Debugging
- iOS Reverse Engineering Toolkit (iRET)
- XNU Kernel Source Code (Darwin)
- iOS Kernel Cache Analysis Tools (JTOOL2)
- CVE-2025-24085: iOS Use-After-Free in XNU Kernel - Actively Exploited (2025)
- CVE-2025-24200: iOS WebKit Code Execution - Zero-Day in Safari (2025)
- CVE-2024-44308: iOS Kernel Memory Corruption - Exploit in the Wild (2024)
- CVE-2024-44309: iOS Sandbox Escape via AccessibilityD (2024)
- Google Project Zero: iOS Exploits & Research
- Pangu Team Blog: iOS Jailbreak Exploits & Techniques
- Pwn20wnd Blog: unc0ver Jailbreak Exploitation Details
- Stefan Esser (i0n1c) Blog: iOS Kernel & Runtime Exploitation
- Jonathan Levin's Blog (*OS Internals & Exploitation)
- Siguza's Blog: iOS Kernel Research & Exploits
- Brandon Azad (Google Project Zero) - iOS Kernel Exploitation
- Ian Beer (Google Project Zero) - iOS 0-Day Exploits
- The iPhone Wiki - iOS Jailbreak & Exploit Database
- Zimperium Blog: iOS Mobile Threat Research
- Lookout Blog: iOS Mobile Security Research
- Citizen Lab: iOS Targeted Attacks & Pegasus Research
- NSO Group Pegasus Exploits: iOS 14 Zero-Click Exploitation (2021)
- Operation Triangulation: iOS 16 Kernel Exploit Chain (Kaspersky 2023)
- Checkm8 Bootrom Exploit Explained (axi0mX, 2019)
- iOS 15 Safari Universal XSS (CVE-2022-22620) - Active Exploitation
- Black Hat USA: iOS Security & Exploitation Talks
- DEF CON: iOS Hacking Village & Presentations
- Pwn2Own: iOS Safari & Kernel Exploit Demonstrations
- MOSEC (Mobile Security Conference) - iOS Research
- INFILTRATE: iOS Offensive Security Conference
- POC (Power of Community) - iOS Kernel Exploitation
- OffensiveCon: iOS Exploitation Workshops
- SyScan: iOS Security & Exploitation Archive
- HITB (Hack in The Box): iOS Security Research
- Jailbreak Security Summit (JSS): Annual iOS Jailbreak Conference
- LiveOverflow: iOS Jailbreak & Exploitation Series
- Billy Ellis: iOS Security & Reverse Engineering Videos
- NowSecure: iOS Application Security Testing Videos
-
iOS Kernel (XNU) Exploitation
- XNU is a hybrid kernel (Mach microkernel + BSD components)
- Common targets: IOKit drivers, network stack, file systems
- Modern mitigations: KASLR, kernel PAC (KPAC), zone_require, PPL
- Exploitation techniques: Heap feng shui, OOL (out-of-line) ports, memory corruption
- Tools: lldb with KDK (Kernel Debug Kit), IDA Pro, Ghidra, jtool2
-
WebKit & Safari Exploitation
- JavaScriptCore (JSC) engine vulnerabilities
- Type confusion, use-after-free in JIT compiler
- Sandbox escape from WebContent process
- Common attack vectors: Pwn2Own exploits, in-the-wild zero-days
- 2025 Trend: CVE-2025-24200 actively exploited zero-day in Safari
-
iOS Sandbox Escapes
- App Sandbox, WebContent Sandbox, BlastDoor (iMessage sandbox)
- Common escape vectors: XPC service vulnerabilities, file access bugs, IOKit drivers
- Notable: CVE-2024-44309 (AccessibilityD sandbox escape)
- Tools: Frida, Objection, SBTool for sandbox analysis
-
Jailbreak Development
- Untethered vs. semi-tethered vs. tethered jailbreaks
- Bootrom exploits: checkm8 (unfixable hardware vulnerability in A5-A11 chips)
- Kernel exploits: unc0ver, Taurine, Chimera jailbreaks
- PAC bypass techniques for A12+ devices
- Persistence mechanisms and kernel patch protection bypasses
-
iOS Application Exploitation
- Objective-C/Swift runtime manipulation
- Method swizzling, class injection
- Binary patching and code signing bypasses
- IPA file analysis and repackaging
- Common vulnerabilities: insecure data storage, weak crypto, URL scheme hijacking
-
Pointer Authentication Codes (PAC)
- Hardware-based code integrity on A12+ chips
- PACIBSP, PACIA instructions for forward/backward-edge CFI
- PAC bypass research: JOP (Jump-Oriented Programming), gadget signing
- 2023-2025: Advanced PAC bypass techniques in Pegasus and Operation Triangulation
-
iOS Fuzzing & Vulnerability Discovery
- AFL, LibFuzzer for iOS userland fuzzing
- WebKit fuzzing: Domato, Fuzzilli, JSFuzzer
- IOKit driver fuzzing with Corellium virtual devices
- iMessage/SMS fuzzing (post-BlastDoor hardening)
-
Notable iOS Exploits & Campaigns
- Pegasus (NSO Group): Zero-click iMessage exploits, kernel exploits
- Operation Triangulation (2023): iOS 16 exploit chain via iMessage
- Checkm8 (2019): Unfixable bootrom exploit for A5-A11 devices
- FORCEDENTRY (2021): Zero-click iOS 14 exploit using PDF/GIF rendering
- CVE-2025-24085 (2025): XNU kernel use-after-free, actively exploited in the wild
-
iOS Security Mitigations
- PAC (Pointer Authentication): A12+ chips, cryptographic pointer signing
- PPL (Page Protection Layer): Hypervisor-enforced memory protection for kernel data
- BlastDoor: Sandbox for parsing untrusted iMessage content (iOS 14+)
- Secure Enclave: Hardware-isolated processor for cryptographic operations
- KASLR: Kernel Address Space Layout Randomization
- Zone_require: Kernel heap zone isolation
- Memory Tagging (MTE): Future A-series chips (2025+)
-
iOS Reverse Engineering
- Tools: Hopper, IDA Pro, Ghidra, class-dump, Cycript
- Dynamic analysis: Frida, lldb, Objection
- Kernel cache analysis: jtool2, img4tool, Luca Todesco's tools
- Decrypting App Store binaries: Clutch, frida-ios-dump, bfdecrypt
- File system access: SSH over USB (usbmuxd), AFC (Apple File Conduit)
-
Legal & Ethical Considerations
- iOS jailbreaking is legal under DMCA exemptions (US)
- Exploit development for research/defensive purposes is legitimate
- Selling iOS exploits to government contractors (e.g., NSO Group, Zerodium) raises ethical concerns
- Always obtain proper authorization before testing iOS devices you don't own
- Bug bounty: Apple Security Bounty offers up to $2 million for critical iOS exploits
-
2024-2025 iOS Exploitation Trends
- Increased focus on zero-click exploits (iMessage, FaceTime, SMS)
- Advanced PAC bypass techniques for A14-A17 chips
- Post-BlastDoor iMessage exploitation research
- iOS 17-18 kernel hardening and PPL improvements
- Rise in targeted attacks against high-profile iOS users (journalists, activists, politicians)
- Growing researcher interest in Secure Enclave and SEP firmware exploitation
- CVE-2025-24085 and CVE-2025-24200: Actively exploited zero-days in iOS 18.3.1 and earlier
- A Methodical Approach to Browser Exploitation (RET2 Systems Pwn2Own 2018)
- Gray Hat Hacking: The Ethical Hacker's Handbook - Browser Exploitation Framework (BeEF)
- Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities (Georgia Tech Pwn2Own 2020)
- WebAssembly and Security: A Review (arXiv 2024)
- Everything Old is New Again: Binary Security of WebAssembly (USENIX Security 2020 PDF)
- Discovering Vulnerabilities in WebAssembly with Code Property Graphs (INESC-ID PDF)
- NOJITSU: Locking Down JavaScript Engines (NDSS 2020 PDF)
- Attacking JS Engines: Fundamentals for Understanding Memory Corruption Crashes (SideChannel Blog)
- A Study on Malicious Browser Extensions in 2025 (arXiv)
- Zero-Day Vulnerabilities in the Browser: A Growing Crisis (Seraphic Security)
- 0.0.0.0 Day: 18-Year-Old Browser Vulnerability Impacts MacOS and Linux Devices
- The Browser Security Crisis of 2025: Why Chrome, Safari, and Traditional Browsers Are Failing (Kahana)
- Memory Corruption in WebAssembly: Native Exploits Inside Your Browser (InstaTunnel)
- The Dark Side of WebAssembly (Virus Bulletin 2018)
- WebAssembly for Browser-Based RCE Attacks (Medium)
- WebAssembly: How Cybercriminals Exploit WASM Security Vulnerabilities (GeoEdge)
- JavaScript Engines Explained—Comparing V8, SpiderMonkey, JavaScriptCore (Frontend Dogma 2025)
- Web Browser Best Practices For Security and Privacy in 2024 (PacketLabs)
- RET2 Systems: Browser Exploitation Training (Self-Paced Online)
- RET2 Systems: Advanced Browser Exploitation (5-Day Course)
- Exodus Intelligence: Advanced Browser Exploitation (4-Day Course)
- OffensiveCon: Browser Exploitation Training
- OffensiveCon: Web Browser Exploitation by Samuel Gross
- Ringzer0: Advanced Browser Exploitation
- Ringzer0: Practical Web Browser Fuzzing (Archive)
- OffensiveCon: Practical Browser Fuzzing (2023)
- OffensiveCon: Practical Web Browser Fuzzing (2025)
- Recon Training: Practical Browser Fuzzing by Patrick Ventuzelo
- DUASYNT: Exploitation and Reverse Engineering Trainings
- PSEC: Advanced Software Exploitation Course
Browser Exploitation Frameworks & Resource Collections:
- GitHub: m1ghtym0/browser-pwn - Updated Collection of Browser Exploitation Resources
- GitHub: Escapingbug/awesome-browser-exploit - Browser Exploitation Tutorials
- GitHub: gmh5225/awesome-Browser-Security-Research - Browser Security Research
- GitHub: security-prince/Browser-Security-Research - Comprehensive Browser Security
- GitHub: qazbnm456/awesome-web-security - Web Security Materials
- BeEF (Browser Exploitation Framework) Project
- GitHub: Awesome-Browser-Fuzzing - Curated List of Browser Fuzzing Resources
Fuzzing Tools:
- AFL (American Fuzzy Lop) - Security-Oriented Fuzzer
- AFL++ - Advanced Fork of AFL
- Google Domato - DOM Fuzzer
- Fuzzilli - JavaScript Engine Fuzzer Targeting JIT Bugs
- Honggfuzz - Security-Oriented Fuzzer
- Dharma - Context-Free Grammar Fuzzer
- Mozilla Grizzly - Browser Fuzzing Framework
- Mozilla Domino - DOM Fuzzing Tool
- GitHub: BFuzz - Fuzzing Browsers
Debugging & Analysis Tools:
- Google Chrome DevTools
- Firefox Developer Tools
- rr - Record and Replay Framework for Debugging
- WinDbg - Windows Debugger
- GDB - GNU Debugger
- Lighthouse - Chrome Extension Security Analyzer
Research & PoC Repositories:
- GitHub: sslab-gatech/pwn2own2020 - Safari Kernel Exploit Chain
- Diary of a Reverse-Engineer - Exploitation Resources
- CVE-2025-6554: Chrome V8 Zero-Day Actively Exploited (July 2025)
- CVE-2025-5419: Google Chrome Zero-Day Vulnerability (SOC Prime)
- CVE-2025-13223: Google Patches Yet Another Exploited Chrome Zero-Day (November 2025)
- CVE-2025-2783: Chrome Mojo Sandbox Bypass (Fidelis Security March 2025)
- CVE-2025-2857: Firefox IPC Sandbox Escape (March 2025)
- CVE-2025-4609: Chromium ipcz Sandbox Escape ($250,000 Bug Bounty - August 2025)
- Fooling the Sandbox: A Chrome-atic Escape (STAR Labs 2025)
- My Take on Chrome Sandbox Escape Exploit Chain (Medium)
- Escaping the Sandbox: A Bug That Speaks for Itself (Microsoft Edge VR)
- Chrome Sandbox Escape Earns Researcher $250,000 (SecurityWeek)
- Google Chrome Browser Patches 7th Zero-Day Vulnerability of 2024 (Intego)
- Google Chrome Browser Patches 8th Zero-Day of 2024, 4th in May (Intego)
- Google Fixes Chrome Zero-Days Exploited at Pwn2Own 2024 (BleepingComputer)
- Chrome Zero-Day: Why Browser Security Is No Longer Optional (Menlo Security)
- Actively Exploited Chromium Zero-Day Affects Chrome, Edge, and Opera (Mondoo)
- Firefox Zero-Day Under Attack: Update Your Browser Immediately (The Hacker News October 2024)
- 8 Chrome Vulnerabilities that Caused Risk in 2024 (TrueFort)
- Critical Blink Vulnerability Lets Attackers Crash Chromium-Based Browsers (CyberPress)
- Google and Mozilla Patch Browser Zero-Day Vulnerabilities (FieldEffect)
- My First Take on Real World Vulnerability Research (wwkenwong Fuzzing Series)
- Fuzzing Webkit (inputzero.io)
- Firefox Fuzzing Documentation
- Pwn2Own Annual Competition - Browser Exploitation Showcase
- Black Hat USA: Browser Security Presentations (Annual)
- DEF CON: Browser Exploitation Talks (Annual)
- USENIX Security: WebAssembly and JavaScript Engine Security
- OffensiveCon: Browser Exploitation Training Track
- RET2 Systems Blog: Pwn2Own Write-ups
- Google Project Zero: Browser Security Research
- All Major Browsers Fall During Day 2 of Pwn2Own Hacking Contest (KnowBe4)
- Pwn2Own 2018: Focus Changes To Kernel Exploits As Browsers Get Harder To Hack (Tom's Hardware)
- Pwn2Own Researchers Exploit Mozilla Firefox, Microsoft Edge and Tesla (eWeek)
- YouTube: Browser Exploitation Tutorials
- YouTube: JavaScript Engine Exploitation
- YouTube: WebAssembly Security and Exploitation
- YouTube: Chrome V8 Exploitation Techniques
- YouTube: Browser Fuzzing Techniques
- Major Browsers: Google Chrome, Mozilla Firefox, Apple Safari, Microsoft Edge, Opera, Brave (most based on Chromium)
- JavaScript Engines: V8 (Chrome/Edge/Node.js), SpiderMonkey (Firefox), JavaScriptCore/Nitro (Safari), Chakra (legacy Edge)
- 2025 Critical Zero-Days: CVE-2025-6554 (Chrome V8 type confusion), CVE-2025-5419 (V8 out-of-bounds), CVE-2025-13223 (Chrome), CVE-2025-2783 (Mojo IPC sandbox escape), CVE-2025-2857 (Firefox IPC), CVE-2025-4609 (Chromium ipcz - $250K bounty)
- 2024 Statistics: 75 zero-day vulnerabilities exploited in wild (50% increase from 2023), Chrome had majority of attacks, 8+ Chrome zero-days in 2024, Firefox had 5 out of 6 highest vulnerability scores
- Exploitation Techniques: Memory corruption (use-after-free, buffer overflow, type confusion), JIT spray, heap feng shui, ROP chains, sandbox escape, IPC exploitation, Mojo IPC bugs, speculative execution attacks
- Attack Vectors: Malicious websites, drive-by downloads, watering hole attacks, browser extensions, WebAssembly exploitation, DOM manipulation, JavaScript engine bugs, renderer process compromise
- Sandbox Escape: CVE-2025-2783 (Mojo IPC OOB read/write + UAF), CVE-2025-4609 earned $250K (largest single bounty for partial exploit), multi-stage chains combining renderer exploit + sandbox escape + privilege escalation
- Common Bug Classes: Use-after-free (UAF), type confusion, out-of-bounds read/write, integer overflow, race conditions, uninitialized memory, logic bugs in IPC
- WebAssembly Risks: Memory corruption from C/C++ code ported to WASM, obfuscation for detection evasion, control flow hijacking, JIT compilation vulnerabilities, lack of native security mitigations (DEP/ASLR), RCE through V8 engine exploits
- Fuzzing Approaches: Coverage-guided (AFL/AFL++), grammar-based (Domato, Dharma), mutation-based, JIT-targeted (Fuzzilli), in-process fuzzing, DOM fuzzing (Grizzly, Domino)
- Pwn2Own Rewards: 2022 awarded $1.155M for 25 unique zero-days, single-day record of $800K, sandbox escapes earn premium payouts, full chain exploits (RCE + sandbox escape + privilege escalation) worth $250K+
- Browser Security Features: Sandboxing (site isolation, process isolation), ASLR, DEP/NX, CFI (Control Flow Integrity), stack canaries, heap hardening, JIT hardening, Mojo IPC validation, seccomp filters
- Chrome Security: Site Isolation (separate processes per origin), V8 pointer compression, CFI, MiraclePtr, PartitionAlloc hardening, renderer sandboxing via Mojo IPC
- Firefox Security: Fission (site isolation), IonMonkey JIT hardening, process sandboxing, RLBox WASM sandboxing, content process restrictions
- Safari Security: Intelligent Tracking Prevention (ITP), WebKit sandboxing, process isolation, JIT restrictions on iOS, Lockdown Mode (iOS 16+)
- Detection Challenges: Zero-day exploits before patches available, obfuscated JavaScript/WASM, fileless attacks, in-memory exploitation, sandbox escape chains bypass traditional defenses
- Defense Measures: Keep browsers updated (patch zero-days quickly), disable JavaScript for untrusted sites, use browser isolation technologies, enable Enhanced Safe Browsing (Chrome), deploy EDR/XDR solutions, restrict browser extensions
- Research Tools Prerequisites: Familiarity with C++ and JavaScript, AMD64 assembly knowledge, understanding of memory corruption, exploitation mitigations (ASLR, DEP, CFI), Linux/Windows debugging experience
- Lab Setup: Isolated VM environment, debuggers (GDB, WinDbg, rr), fuzzing infrastructure (AFL++, libFuzzer), browser builds with debug symbols, snapshot/restore capabilities
- Vulnerability Research: Patch diffing, binary analysis, fuzzing (DOM, JS engines, WebAssembly), manual code review, regression testing, exploit PoC development
- Legal Warning: Unauthorized exploitation of browser vulnerabilities is illegal. All research must follow responsible disclosure policies and be conducted in authorized lab environments
- Responsible Disclosure: Report to browser vendors (Chrome VRP, Mozilla Bug Bounty, Apple Security Bounty), coordinate disclosure timelines (typically 90 days), never deploy exploits against unauthorized targets
- Bug Bounty Programs: Chrome Vulnerability Reward Program (up to $250K+), Mozilla Bug Bounty, Apple Security Bounty, Microsoft Edge Bug Bounty, Pwn2Own competitions
- Research Institutions: Google Project Zero, Microsoft Security Response Center (MSRC), Mozilla Security, RET2 Systems, Exodus Intelligence, STAR Labs, Georgia Tech SSLab
- Key Researchers: Ivan Fratric (Google Project Zero), Samuel Groß (V8 Security), Exodus Intelligence Team, RET2 Systems Team, Pwn2Own contestants
- Future Trends: Increased adoption of memory-safe languages (Rust), enhanced sandboxing (site isolation improvements), AI-powered vulnerability discovery, quantum-resistant crypto in browsers, Zero Trust browser architectures
- Best Practices: Multi-layered defense (network isolation + browser hardening + EDR), principle of least privilege, disable unnecessary features, use dedicated browsers for sensitive tasks, implement browser isolation for enterprise
- Breaking Turtles All the Way Down: An Exploitation Chain to Break out of VMware ESXi (USENIX WOOT 2019 PDF)
- Exploit Two Xen Hypervisor Vulnerabilities (Black Hat USA 2016 PDF)
- Determining Forensic Data Requirements for Detecting Hypervisor Attacks (NIST PDF)
- Characterizing Hypervisor Vulnerabilities in Cloud Computing Servers (ResearchGate)
- Hypervisor and Their Vulnerabilities (Medium)
- Hypervisor Vulnerabilities and Some Defense Mechanisms (IJITEE PDF)
- A Survey of Fuzzing Open-Source Operating Systems (arXiv 2025)
- Analysis of VirtualBox CVE-2023-21987 and CVE-2023-21991
- From Binary Patch to Proof-of-concept: VMware ESXi vmxnet3 Case Study
- Fire Ant: Hypervisor-Level Espionage Targeting VMware ESXi & vCenter (Sygnia)
- Complete List of Hypervisor Vulnerabilities (HiTech Nectar)
- Securing Virtualized Environments - Hypervisor Security Best Practices
- Virtual Machine Escape - Wikipedia
- What Is A Virtual Machine Escape? (Twingate)
- Understanding VM Escape: Risks and Precautions (Spyboy Blog 2024)
- Understanding VM Escape: A Threat to Virtualized Environments (Blue Goat Cyber)
- VMScape: Virtualized Speculation Attacks Against TEEs (ACM CCS 2024)
- VMScape Spectre BTI Attack Breaks VM Isolation on AMD and Intel CPUs (CSO Online)
- Virtualization Under Siege: VMware's Hypervisor Security Nightmare (CyberSRC March 2025)
- Breaking the Virtual Barrier: From Web-Shell to Ransomware (Sygnia)
- Forensic Analysis Helps Close Gaps in Hypervisor Vulnerabilities (TheServerSide)
- Zero Day Engineering: Advanced Hypervisor Exploit Development (4-Day Bootcamp)
- Zero Day Engineering: Hypervisor Vulnerability Research
- Signal Labs: Hypervisor Internals 1
- OffensiveCon: Hypervisor Development for Security Analysis
- Recon Training: Hypervisor Development for Security Analysis by Satoshi Tanda
- SANS SEC760: Advanced Exploit Development for Penetration Testers
- Winsider Seminars: Hyper-V and Advanced Exploitation Techniques
- Class Central: 90+ Hyper-V Online Courses for 2025
Hypervisor Development Frameworks:
- GitHub: SimpleVisor - Simple Intel VT-x Hypervisor by Alex Ionescu
- GitHub: hvpp - Lightweight Intel x64/VT-x Hypervisor in C++
- GitHub: Hypervisor-From-Scratch - Tutorial Series with Source Code
- GitHub: HyperDbg Debugger - Hypervisor-Based Debugger
Exploitation & Vulnerability Research:
- GitHub: Wenzel/awesome-virtualization - Comprehensive Virtualization Resources
- GitHub: WinMin/awesome-vm-exploit - VM & QEMU Escape Exploits
- GitHub: xairy/vmware-exploitation - VMware Escape Exploits Collection
- GitHub: shogunlab/awesome-hyper-v-exploitation - Hyper-V Fuzzing & Exploitation
- GitHub: husseinmuhaisen/Hypervisor - Comprehensive Hypervisor Resources
- GitHub: IACapstone - Hypervisor Security Assessment
- Metasploit VASTO Module - Virtualization Assessment Toolkit
Fuzzing Tools:
- Red Hat Morphuzz - Hypervisor Fuzzer for QEMU
- AFL++ - Advanced Fuzzing Framework
- libFuzzer - LLVM Coverage-Guided Fuzzer
- ClusterFuzz - Google's Fuzzing Infrastructure
- kAFL - Hypervisor-Based Fuzzer
Analysis & Debugging Tools:
- PulseDBG - Hypervisor Debugger
- Windbg - Windows Debugger with Hyper-V Support
- GDB with QEMU/KVM Debugging Support
Vulnerability Scanners:
- Ransomware Operators Exploit ESXi Hypervisor Vulnerability (Microsoft Security Blog July 2024)
- Unknown Attackers Exploit VMware Hypervisor-Hijack Holes (The Register March 2025)
- Three Zero-Day Vulnerabilities Discovered in VMware Products (Cybereason 2025)
- VMware ESXi Vulnerabilities: How to Find Impacted Assets (Runzero)
- Mass Exploitation of ESXi Hosts (Orange Cyber Defense)
- Threat Actors Exploiting New ESXi Vulnerability (Arete IR)
- Embattled VMware ESXi Hypervisor Flaw Exploitable in Myriad Ways (Dark Reading)
- Attacks on VMware ESXi (University of West Oahu Cyber Research)
- VMware Hypervisor Security – Critical USB Controller Vulnerabilities (Entrust May 2024)
- Securing Virtual Machines in QEMU on Linux (Security Boulevard May 2024)
- Rootless Virtual Machines with KVM and QEMU (Red Hat Developer December 2024)
- XEN Hypervisor Vulnerabilities (ADS Security)
- VENOM - Xen, KVM, and QEMU Virtualization Vulnerability Advisory (NetWorks Group)
- VirtualBox Zero-Day Vulnerability Details and Exploit Publicly Available (BleepingComputer)
- Oracle VirtualBox NAT Network DoS Vulnerability (Fortinet Blog)
- CVE-2024-21111 Detection: Critical VirtualBox Privilege Escalation (SOC Prime)
- SentinelLabs Finds Three Vulnerabilities in Oracle VirtualBox (Born's Tech)
- Weekly Recap: Hyper-V Malware, RDP Exploits (The Hacker News November 2025)
- USENIX WOOT 2019: Breaking Turtles All the Way Down - VMware ESXi Exploitation
- Black Hat USA 2016: Ouroboros - Tearing Xen Hypervisor with The Snake
- Black Hat USA 2017: Virtualization Security Presentations
- USENIX Security 2024: Virtualization and Cloud Security Sessions
- KVM Forum 2024: Security and Confidential Computing Track
- KVM Forum 2025: Advanced Virtualization Security
- DEF CON: Hypervisor and Virtualization Security Talks (Annual)
- Black Hat: Virtualization Security Briefings (Annual)
- HITBSecConf: Hypervisor Security Presentations
- YouTube: Hypervisor From Scratch Tutorial Series
- YouTube: VMware ESXi Exploitation Techniques
- YouTube: Hyper-V Security and Exploitation
- YouTube: KVM Security Hardening
- USENIX: Virtualization Security Conference Talks
- Attack Vectors: Guest-to-host VM escape, hypervisor privilege escalation, denial of service, information leakage, arbitrary code execution, USB controller exploitation, virtual device vulnerabilities
- Primary Attack Sources: Guest OS users (76% Xen, 85% KVM), cloud administrators, guest OS administrators, remote users
- Common Attack Types: DoS (44% Xen, 63% KVM), privilege escalation (30% Xen, 11% KVM), information leakage (14% Xen, 19% KVM), arbitrary code execution (7% both)
- Major Hypervisors Targeted: VMware ESXi/vSphere/Workstation/Fusion, Microsoft Hyper-V, Linux KVM/QEMU, Xen, Oracle VirtualBox, Parallels Desktop
- 2025 Critical VMware Zero-Days: CVE-2025-22224 (CVSS 9.3), CVE-2025-22225 (CVSS 8.2), CVE-2025-22226 (CVSS 7.1) - actively exploited in the wild, allowing full VM escape and hypervisor compromise
- 2024 ESXi Authentication Bypass: CVE-2024-37085 - exploited by ransomware groups (Helldown, Black Basta, Akira, Medusa, Scattered Spider) for mass encryption attacks
- 2024 USB Controller Vulnerabilities: Four critical flaws in VMware ESXi allowing sandbox and hypervisor bypass with privileged guest access
- VirtualBox Vulnerabilities: CVE-2024-21111 (privilege escalation to NT AUTHORITY\SYSTEM), CVE-2018-2844 (VM escape via VBVA), multiple NAT DoS vulnerabilities
- Xen Vulnerabilities: XSA-148, XSA-182 (exploitable logic issues), x86 emulator privilege validation flaws enabling sensitive instruction emulation
- KVM/QEMU Issues: 41+ guest-triggerable CVEs since 2009, VENOM vulnerability, 9pfs implementation flaws, e1000e heap use-after-free, VNC DoS vulnerabilities
- VM Escape Techniques: Hypervisor-level attacks (exploit hypervisor code), guest-level attacks (exploit guest OS/applications), buffer overflow, command injection, shared hardware cache exploitation
- Advanced Attacks: VMScape (Spectre BTI attack breaking VM isolation on AMD/Intel), Fire Ant (hypervisor-level espionage), BluePill (theoretical hypervisor rootkit)
- Fuzzing Approaches: Morphuzz (Red Hat's QEMU fuzzer using libFuzzer), AFL++ with hypervisor injection, kAFL (hypervisor-based OS fuzzing), pattern-based seed generation
- Virtualization Technology: Intel VT-x, AMD-V (AMD SVM), EPT (Extended Page Tables), VPID (Virtual Processor ID), VMCS (Virtual Machine Control Structure)
- Security Features: VBS (Virtualization Based Security), Hyper-V Virtual Secure Mode (VSM), HVCI (Hypervisor-Protected Code Integrity), SEV-SNP (Secure Encrypted Virtualization)
- Ransomware Targeting: VM escape exploits highly sought after by nation-state actors and organized crime for privilege escalation avoidance and reduced detection footprint
- Impact: Full virtualized infrastructure compromise, lateral movement across VMs, ransomware deployment at scale, data exfiltration, persistent access
- Detection Challenges: Hypervisor-level attacks operate below OS visibility, minimal forensic artifacts, difficult to detect with traditional EDR/AV solutions
- Defense Measures: Regular patching (hypervisor, host OS, guest OS), network segmentation, least privilege access, disable unnecessary virtual devices, enable security features (VBS, SEV), monitoring hypervisor logs
- Testing Environment: Build isolated lab with nested virtualization support, use snapshots for clean state reversion, avoid testing on production systems
- Vulnerability Sources: CVE databases (VMware, Oracle, Xen, KVM), vendor security advisories, CISA KEV catalog, security research publications
- Research Institutions: Microsoft Threat Intelligence (MSTIC), Sygnia, Zero Day Engineering, Red Hat Research, Google Project Zero, SentinelLabs
- Legal Warning: Unauthorized exploitation of hypervisor vulnerabilities is illegal. All research must be conducted in authorized environments with proper permissions
- Ethical Considerations: Responsible disclosure to vendors, coordinated vulnerability disclosure programs, focus on defensive understanding and improving virtualization security
- Best Practices: Keep hypervisors updated, minimize attack surface (disable unused features), implement defense-in-depth, monitor for unusual VM behavior, use hardware security features
- Certification Requirements: CISA mandated federal agencies patch critical VMware vulnerabilities by March 25, 2025; compliance frameworks (FedRAMP, PCI-DSS) require hypervisor security controls
- Future Trends: Confidential computing adoption (Intel TDX, AMD SEV-SNP, ARM CCA), AI-powered vulnerability discovery, quantum-resistant hypervisor cryptography, automated exploit detection
- The Big Book of Drones
- Drone Hacking: Wireless Exploits, GPS Spoofing, and UAV Security
- Hacking and securing the AR.Drone 2.0 quadcopter
- Drone Hacking: Exploitation and Vulnerabilities
- Drone Hacking with Raspberry-Pi 3 and WiFi Pineapple
- Hacking a Commercial Drone
- UAV Exploitation: A New Domain for Cyber Power
- SoK: Security and Privacy in the Age of Drones
- SoK: Security and Privacy in the Age of Commercial Drones
- Unmanned Aerial Vehicle (UAV) Forensics: The Good, The Bad, and the Unaddressed
- Continuous authentication of UAV flight command data using behaviometrics
- Cyber security threat analysis and modeling of an unmanned aerial vehicle system
- Cyber4Drone: A Systematic Review of Cyber Security and Forensics
- Detection of UAV hijacking and malfunctions via variations in flight data statistics
- Hacking a Commercial Drone with Open-Source Software
- An Internet of Drones
- DRAT: A Penetration Testing Framework for Drones
- Penetration testing a civilian drone
- Attacks, Detection, and Prevention on Commercial Drones: A Review
- Survey on Anti-Drone Systems: Components, Designs, and Challenges
- Jamming and Spoofing Techniques for Drone Neutralization
- Assessing the Impact of Aviation Security on Cyber Power
- Security Analysis of the Drone Communication Protocol
- Protecting Against the Threat of Unmanned Aircraft Systems (CISA)
- Drone Security & Privacy (New Prairie Press)
- DJI Drone Security White Paper
- Drone Security (Scribd)
- Drone Hacking (DronXploit PDF)
- Vulnerability Analysis of Camera Drones
- Counter-UAS Systems Market Report 2024-2025
- Drone Security Market Analysis 2024-2030
- UAV Cybersecurity Threats and Mitigation Strategies 2024
- DJI Security: 2024 Update on Commercial Drone Security
- Parrot Drone Security Documentation
- Beginner to Advanced Drone Security Bundle (DroneSec)
- C-UAS Site Vulnerability Assessments (DroneSec)
- Drone Wi-Fi Hacking (Hakin9)
- Drone Hacking Workshop (EC-Council)
- Drone Hacking and Forensics Course (CyberFox)
- Drone Training (NobleProg)
- Certified Drone Cyber Defense Specialist (Tonex)
- Drone OSINT Investigations (CUAS Hub)
- Aerial Assault: Combining Drones and Pentesting (PentestMag)
- Udemy: Drone Security & Penetration Testing 2024
- SANS: Securing IoT and UAV Systems
- Class Central: 30+ Drone Security Online Courses for 2025
- Damn Vulnerable Drone (DVD)
- Hack-a-Drone Workshop
- Hack-a-Drone (Ordina JTech)
- DroneWolf Workshop
- Drone Wars Competition
- HackTheDrone CTF
- Build Your Own Drone Hacking Lab (Tutorial)
- DJI Tello EDU Programming Lab
- Looking at the sky: the world of Drone Pentesting
- Drone Penetration Testing & Facility Security
- Hacking the DJI Phantom 3
- Russian software company hacks DJI drones
- CopterSafe (Archives)
- How to penetrate a drone using a Flipper Zero
- Drone C2 Research: Security Threats and Mitigation
- C-UAS Drone Forensics (JAPCC)
- DroneSec Blog: Latest UAV Security Insights
- GPS Spoofing and Drone Hijacking: A Comprehensive Guide
- MAVLink Protocol Security Analysis
- Wi-Fi Deauthentication Attacks on Consumer Drones
- Counter-Drone Technologies and Legal Implications 2024
- Game of Drones: Drone Defense Market (DEF CON 25)
- Drone Hacking Presentation (Bishop Fox)
- Hacking Drones (DEF CON 24 Video)
- Hacking the Drones (OWASP Slides)
- Drone Hacking Workshop Slides
- Drone Wars / Hack Drones Slides
- Controlling UAVs with Hijacked Radio Links (USENIX)
- DroneSploit - BlackHat EU Arsenal
- Hacking a Professional Drone (Asia 16)
- OWASP Drones Presentation
- DEF CON 32 (2024): UAV Security Village Talks
- Black Hat USA 2024: Counter-Drone Technologies and Detection Systems
- DroneCon 2024: Cybersecurity Talks
- Unmanned Systems Summit 2024: Security Track
- Introduction to Drone Hacking (Video)
- Hacking Drones with Flipper Zero (Video)
- Drone Hacking Demo (Video)
- Drone Security Talk (Video)
- YouTube: Drone Hacking Tutorial Series 2024
- YouTube: GPS Spoofing and Drone Attacks
- YouTube: MAVLink Protocol Security
Drone Hacking Frameworks:
- DroneSploit: Automated Exploitation Framework for Drones
- Snoopy: Distributed Tracking and Profiling Framework (Drones)
- DRAT: Drone Reconnaissance and Auditing Toolkit
- Maldrone: Malicious Drone Research Framework
GPS Spoofing & Jamming:
- GPS-SDR-SIM: GPS Signal Simulator
- HackRF One: Software Defined Radio for GPS Spoofing
- BladeRF: Software Defined Radio Platform
- GNSS-SDR: Open Source GNSS Software Defined Receiver
Wi-Fi Deauthentication & Attack Tools:
- Flipper Zero: Multi-tool for Pentesters (Wi-Fi, Sub-GHz)
- WiFi Pineapple: Wireless Auditing Platform
- Aircrack-ng: Wi-Fi Network Security Testing Suite
- Wifiphisher: Automated Phishing Attacks Against Wi-Fi Networks
- ESP32 Jammer: Wi-Fi/Bluetooth Jammer
MAVLink Protocol Testing:
- MAVProxy: Lightweight GCS for MAVLink
- QGroundControl: Ground Control Station for Drones
- DroneKit: Python API for Drone Development
- PyMAVLink: Python Implementation of MAVLink Protocol
Drone Detection & Counter-Drone:
- OpenDroneID: Drone Identification and Tracking
- DroneDetect: RF-based Drone Detection System
- C-UAS Technologies: Commercial Counter-Drone Solutions
Forensics & Analysis:
- UAV Forensics Toolkit
- DJI Flight Log Analyzer
- DroneLogbook: Flight Data Analysis
- Litchi CSV Processor: DJI Flight Mission Analysis
OSINT & Reconnaissance:
- Drone Tracking via ADS-B
- FlightRadar24: Real-Time Flight Tracking
- OpenSky Network: Open Aviation Data
- SkyVector: Aeronautical Charts and Flight Planning
GitHub Resources & Collections:
- Awesome Drone Hacking List
- Drone Hacking Guideline
- Drone Security (GitHub)
- Countermeasures against Drone Hacking
- Hacker Drone
- Drone Hacking Tools
- DJI Phantom Vision
- Drone Hacking Tool
- Setup your own drone hacking lab using consumer drones (DJI Tello, Parrot AR.Drone, DJI Phantom), SDR hardware (HackRF, BladeRF), and Wi-Fi auditing tools
- 2024-2025 Statistics: Counter-UAS market projected to reach $6.98 billion by 2029 (CAGR 26.8%); 1.6M+ commercial drones registered in US alone
- Market Growth: Global drone security market expected to reach $7.5 billion by 2030; compound annual growth rate (CAGR) of 24.3%
- Security Incidents: 2,000+ reported drone security incidents globally in 2024; 60% involve unauthorized surveillance, 25% critical infrastructure threats
- Attack Vectors: GPS spoofing (85% success rate on consumer drones), Wi-Fi deauthentication (95% on older models), MAVLink hijacking, RF jamming
- Common Protocols: MAVLink (ArduPilot, PX4), Lightbridge (DJI), OcuSync (DJI), Parrot SDK, DroneKit API
- Communication Channels: 2.4GHz/5.8GHz Wi-Fi, 433MHz/915MHz radio control, GPS L1/L2 bands, 4G/5G cellular
- Popular Targets: DJI Phantom series (35% of consumer market), DJI Mavic series (30%), Parrot AR.Drone (legacy testing), DJI Tello EDU (educational)
- Attack Types:
- GPS spoofing and location manipulation
- Wi-Fi deauthentication and man-in-the-middle attacks
- MAVLink protocol injection and command hijacking
- RF jamming and signal disruption
- Firmware exploitation and backdoor installation
- Video feed interception and manipulation
- Autonomous flight takeover
- GPS Spoofing Success: 85%+ of consumer drones vulnerable to GPS spoofing; can redirect drones up to 10km from intended location
- Wi-Fi Vulnerabilities: 95% of older drone models (pre-2020) vulnerable to Wi-Fi deauth attacks; modern DJI OcuSync more resilient
- MAVLink Security: Unencrypted by default; allows command injection, telemetry interception, mission manipulation on ArduPilot/PX4 systems
- DJI Security Updates: 2024 security patches address firmware vulnerabilities, encrypted communications, geo-fencing improvements
- Regulatory Context: FAA Remote ID (2023), EASA drone regulations (2024), NIST cybersecurity framework for UAS
- Legal Warning: Unauthorized interference with aircraft (including drones) is a federal crime in most countries. All testing must be performed on personally owned drones in controlled environments with explicit permission
- Ethical Use: These tools are for authorized security research, penetration testing of owned systems, and defensive understanding only
- Lab Hardware: Use DJI Tello EDU ($99), HackRF One ($350), Flipper Zero ($169), WiFi Pineapple ($119), RTL-SDR dongles ($25)
- Software Stack: Kali Linux, DroneSploit, Aircrack-ng, MAVProxy, QGroundControl, GPS-SDR-SIM, Wireshark
- Best Practices: Test in isolated environments away from airports/restricted airspace, never compromise flight safety, follow responsible disclosure
- Counter-Drone Technologies: RF detection systems, radar-based tracking, optical/thermal cameras, GPS jamming, net guns, directed energy weapons
- Forensics Capabilities: Extract flight logs, analyze telemetry data, recover video footage, identify pilot location, timeline reconstruction
- OSINT Applications: Track drone registrations, identify operators, analyze flight patterns, monitor drone activity near critical infrastructure
- Certification Path: DroneSec certifications, Certified Drone Cyber Defense Specialist (CDCDS), EC-Council Drone Hacking Workshop
- Continuous Learning: Follow DroneSec blog, monitor CVEs for drone firmware, participate in Drone Wars competitions, study C-UAS technologies
- Notable Vulnerabilities (2023-2024):
- CVE-2023-XXXX: DJI firmware buffer overflow allowing arbitrary code execution
- CVE-2024-XXXX: Parrot SDK authentication bypass
- Multiple MAVLink protocol vulnerabilities in ArduPilot/PX4 (ongoing research)
- Defense Strategies: Enable Remote ID, use encrypted communication protocols, implement geo-fencing, keep firmware updated, monitor for GPS anomalies
- Emerging Threats (2024-2025): AI-powered autonomous attack drones, swarm coordination exploits, 5G network vulnerabilities, quantum-resistant encryption needs
- Medical Device Cybersecurity for Engineers and Manufacturers (2nd Edition) – The definitive industry guide.
- Hacking Medical Devices (ERNW) – Technical presentation/whitepaper on device exploitation.
- Hacking Medical Devices (Slides) – Technical slides covering attack surfaces and protocols.
- Medical Device Product Security – University of Minnesota (Open Textbook).
- Medical Instrument Design and Development – Springer.
- Preventing Bluetooth and Wireless Attacks in IoMT Healthcare Systems – Wiley.
- Connected Health: The Medical Internet of Things – NCC Group Whitepaper.
- Hacking Healthcare: A Guide to Standards, Workflows, and Meaningful Use – O'Reilly (Essential for hospital infrastructure).
- Healthcare Information System Hacking & Protection
- Hacking Healthcare: How AI Will Reboot an Ailing System
- Hacking Health: How to Make Money and Save Lives
- Hacking Medical Devices (Whitepaper) – Jay Radcliffe (Black Hat).
- Security and Privacy Issues in Internet of Medical Things
- Deep Learning for Internet of Things Infrastructure – Wiley Online Library.
- Playbook for Threat Modeling Medical Devices – MITRE/FDA (Highly Recommended).
- FDA: Cybersecurity in Medical Devices - Final Guidance (June 2025) – Official FDA guidance for premarket submissions.
- Cybersecurity Vulnerabilities in Medical Devices (PMC) – Complex environment and multifaceted problem analysis.
- Unpatched and Outdated Medical Devices Cyber Threats (IC3/FBI) – FBI Cybersecurity Advisory 2022.
- IoMT Security Frameworks for Risk Assessment (PMC) – Scoping review of security frameworks.
- Design of Hack-Resistant Diabetes Devices (PMC) – Cyber safety disclosure research.
- 60 Healthcare and Medical Device Cybersecurity Statistics for 2025 (C2A Security)
- Integrating Security into CI/CD Pipelines for Medical Devices (ResearchGate)
- TÜV SÜD: Medical Device Cybersecurity Training (US)
- TÜV SÜD: Medical Device Software & Security (UK)
- TÜV SÜD: Medical Device Cybersecurity Risk Assessment (E-Learning)
- Tonex: Medical Device Cybersecurity Training
- Tonex: IoMT Security Bootcamp
- CodeRed: Cybersecurity for Healthcare - Part 1
- CodeRed: Cybersecurity for Healthcare - Part 2
- Coursera: Medical Technology and Evaluation Specialization – Univ of Minnesota.
- IEEE: Medical Device Cybersecurity Certification Program
- University of Minnesota: Introduction to Medical Device Cybersecurity (Short Course)
- St. Petersburg College: Medical Device Networking and Cybersecurity Certificate
- CertX: Cybersecurity for Medical Devices – Crash Course
- Oriel Stat: Medical Device Cybersecurity Risk Management Training
- TriMedX: Medical Device Cybersecurity Training and Development
- UL Solutions: Medical Device Cybersecurity Certification
- Class Central: 30+ Medical Device Security Online Courses
Since actual medical hardware is hard to get, use these software simulators:
- OpenEMR: Open-source electronic medical record system. Install via Docker to practice attacking patient data databases and web vulnerabilities.
- Orthanc DICOM Server: Open-source server for medical imaging. Use this to practice attacking DICOM protocols and image manipulation.
- DCM4CHE: Java toolkit for the DICOM standard. Essential for analyzing medical network traffic.
- Biohacking Village CTF: Keep an eye on VillageB.io for their CTF challenges (often released during DEF CON).
- HoneyPots: Look into Conpot (ICS honeypot) and configure it to simulate medical device profiles.
- CICIoMT2024 Dataset: Research dataset with 18 cyberattacks targeted at 40 IoMT devices.
- Horos DICOM Viewer: Open-source medical image viewer for macOS.
- Mirth Connect: Open-source HL7 interface engine for healthcare integration testing.
- IOActive: Penetration Testing of the DICOM Protocol – Deep dive into real-world attacks on medical imaging protocols.
- BleepingComputer: Medical IoT Devices with Outdated OS Exposed
- DarkReading: Black Hat Flashback - Deadly Consequences of Weak Security
- Medium (Case Study): What Happens When a Glucose Monitor Gets Hacked
- Medium: Why Medical Devices are the Next Big Cybersecurity Risk
- Medium: Medical Devices Vulnerable to Cyber Attacks
- Medium Article: Security Insights
- Biohacking Village Blog: Updates from the premier medical hacking community.
- MedCrypt Blog: Technical deep-dives on device encryption and security.
- Armis Labs Blog: Famous for discovering "Urgent11" and other critical hospital vulnerabilities.
- Claroty Medigate: Focuses on IoMT and clinical environment security.
- IoMT Vulnerabilities Statistics & Security Trends 2025 (DeepStrike)
- Forescout: 162 Vulnerabilities in Connected Medical Devices (Industrial Cyber)
- State of Cybersecurity in Healthcare 2025 (Echelon Risk + Cyber)
- Secureworks: Hacking Intelligent Medical Devices
- Healthcare Cybersecurity 2025: Claroty's Medigate & IoMT (Elisity)
- How Secure Are Health Devices? (Nature npj Digital Medicine)
- Safeguarding Healthcare from IoMT Risks (LevelBlue)
- Pacemakers and Insulin Pumps Can Be Hacked (UPI)
- CBS News: How Medical Devices Can Be Hacked
- AAMC: Exposing Vulnerabilities in Medical Devices
- Insulin Pumps Recalled After Hacking Vulnerability (AFERM)
- Armis: A History of Medical Device Hacking
- CSO Online: Hacking Pacemakers, Insulin Pumps in Real Time
- Patient Insecurity: Explosion of IoMT (Cybersecurity Ventures)
- How I Got Into Hacking Ultrasound Machines (Medium)
- FDA Cybersecurity Guidelines for Medical Devices 2024 (Sternum IoT)
- C2A Security: FDA's Final Cybersecurity Guidance June 2025
- Johner Institute: FDA Guidance on Cybersecurity
- Biohacking Village Official Channel – Start here. Contains years of DEF CON talks.
- Talk: Hacking Medical Devices (Demo)
- Talk: Anatomy of a Medical Device Hack
- Talk: Medical Device Security Vulnerabilities
- Talk: Real-world IoMT Attacks
- Talk: Securing the Hospital of the Future
- Conference: DefCon/BlackHat Medical Talks
- Talk: The Reality of Medical Device Security
- Demo: Pacemaker/Insulin Pump Security
- Lecture: Medical Device Risk Management
- Talk: Hospital Network Penetration Testing
- Webinar: FDA Cybersecurity Guidelines
- Documentary: Cyber Attacks on Hospitals
- Talk: Biomedical Engineering & Security
- Talk: Wireless Medical Device Attacks
- Talk: Embedded Security in MedTech
- Talk: The Future of IoMT Security
- Talk: Clinical Engineering Perspective
- Talk: Healthcare Cybersecurity Landscape
DICOM Protocol Tools
- pydicom: Python library for working with DICOM files.
- Pynetdicom3: Python implementation of DICOM network protocol.
- DICOM Toolkit (sdnewhop): Essential toolkit for analyzing and testing DICOM implementations.
- DCM4CHE: Java toolkit for the DICOM standard.
- Radamsa: General purpose fuzzer for DICOM testing.
- PowerTools DICOM & HL7 Utilities: Commercial suite for development and testing.
HL7 Protocol Tools
- HL7Magic (WithSecure): Tool for proxying, parsing and amending HL7 messages (DEF CON 2023).
- hl7 (Python): Python library to parse HL7 messages (hospital data protocol).
- Mirth Connect: Open-source HL7 interface engine.
- MedAudit: Graphical interface for testing devices using HL7 (BlackHat 2017).
Wireless & Network Testing
- KillerBee: Framework for ZigBee exploitation (common in older medical devices).
- Ubertooth: Tools for Bluetooth Low Energy (BLE) monitoring (common in modern wearables).
- Wireshark: Network protocol analyzer with DICOM dissectors.
Medical Device Simulators
- OpenEMR: Open-source electronic medical record system.
- Orthanc: Open-source DICOM server for medical imaging.
- Conpot: ICS/SCADA honeypot that can simulate medical device profiles.
Security Platforms
- Medigate (Claroty): IoMT security platform for clinical environments.
- Armis: Agentless device security platform.
- Forescout: Device visibility and control platform.
- MedCrypt: Cybersecurity platform for medical device manufacturers.
- C2A Security: Risk-driven DevSecOps platform for medical devices.
- FDA Guidance: Mandatory reading for US compliance.
- MDR (Medical Device Regulation): The new European standard for device safety.
- HIPAA Security Rule: US federal law protecting patient health information (PHI).
- ISO 14971: The global standard for risk management to medical devices.
- UL 2900: Standard for Software Cybersecurity for Network-Connectable Products.
- IEC 62304: Medical device software lifecycle processes.
- IEC 81001-5-1: Health software and health IT systems safety, effectiveness and security.
- IEEE 2621.2: Wireless medical devices cybersecurity assurance.
- MDCG 2019-16: EU guidance on cybersecurity for medical devices.
- IMDRF Principles and Practices for Medical Device Cybersecurity: International framework.
- GitHub: DICOM Toolkit (sdnewhop) – Essential toolkit for analyzing and testing DICOM implementations.
- Shared Resource Collection – Additional materials/drive link.
- Akitra: Cybersecurity in the IoMT (Article/Report).
- pydicom: Python library for working with DICOM files.
- hl7 (Python): Library to parse HL7 messages (hospital data protocol).
- KillerBee: Framework for ZigBee exploitation (common in older medical devices).
- Ubertooth: Tools for Bluetooth Low Energy (BLE) monitoring (common in modern wearables).
- D1T2 - How to Hack Medical Imaging Applications via DICOM - Maria Nedyak.pdf https://share.google/XKPch6kjWEdnYmssA
- GitHub - sdnewhop/dicom: DICOM secuirty https://share.google/xyftvDSiyvHbR99a5
- zn-2019-hm.pdf https://share.google/R9iGXkZXmwBGYf4Ct
- Penetration Testing of the DICOM Protocol: Real-World Attacks - IOActive https://share.google/VdhL2raN58HBMvexV
- ERNW_CSA-No-Summit_Hacking_Medical_Devices_fgrunow.pdf https://share.google/Q3V70jAD5il9bQ34m
- Playbook-for-Threat-Modeling-Medical-Devices.pdf https://share.google/aF5jUQTSqp10kHCPI
- Processor Microarchitecture Security (ACM Guide)
- A Survey of Microarchitectural Timing Attacks (IACR eprint)
- A Survey of Microarchitectural Side-channel Vulnerabilities, Attacks, and Defenses in Cryptography (ACM Computing Surveys)
- Microarchitectural Attacks in Heterogeneous Systems: A Survey (ACM Computing Surveys)
- A Systematic Evaluation of Transient Execution Attacks and Defenses (arXiv)
- A Systematic Evaluation of Transient Execution Attacks and Defenses (Daniel Gruss)
- Spectre Attacks: Exploiting Speculative Execution (PDF)
- On the Spectre and Meltdown Processor Security Vulnerabilities (Mark D. Hill)
- Survey of Transient Execution Attacks (Chinese Academy of Sciences)
- Discovering Novel Microarchitectural Security Vulnerabilities in Modern Processors (MIT)
- Secure Processor Architectures (Springer)
- Secure Computer Architecture in the Post-Meltdown World (SIGARCH)
- Microarchitectural Vulnerabilities Introduced, Exploited, and Accelerated by Heterogeneous FPGA-CPU Platforms (Springer)
- A New Approach for Rowhammer Attacks (Stony Brook University PDF)
- Defeating Software Mitigations against Rowhammer: a Surgical Precision Hammer (VUSec PDF)
- Rowhammer Attacks in Dynamic Random-Access Memory and Defense Methods (PMC)
- Memory Under Siege: A Comprehensive Survey of Side-Channel Attacks on Memory (arXiv)
- A Survey of Side-Channel Attacks and Mitigation for Processor Interconnects (MDPI)
- Cache and Speculative Side Channel Attacks: A Comprehensive Review (Springer)
- Survey of CPU Cache-Based Side-Channel Attacks: Systematic Analysis, Security Models, and Countermeasures (Hindawi)
- Cache Side Channel Attack: Exploitability and Countermeasures (Black Hat Asia 2017 PDF)
- Security, Performance and Energy Trade-offs of TEEs (arXiv)
- MIT OpenCourseWare: Lecture 16 - Side-Channel Attacks (Computer Systems Security)
- Class Central: 200+ Side Channel Attacks Online Courses for 2025
- Side Channel Attacks for Hardware N00BZ - Securing Hardware Workshop
- CASS-KUL: Session 7 - Caches and Microarchitectural Timing Attacks
- MIT 6.5950/6.5951: Cache Attacks Lab
Official Vulnerability Sites:
GitHub Resource Collections:
- GitHub: speed47/spectre-meltdown-checker - Vulnerability Checker for Multiple Attacks
- GitHub: IAIK/meltdown - Meltdown Bug Demonstration Applications
- GitHub: paboldin/meltdown-exploit - Meltdown Exploit PoC
- GitHub: Frichetten/meltdown-spectre-poc - Combined Meltdown & Spectre PoCs
- GitHub: kianenigma/meltdown-spectre - PoC Implementation with Tutorial
- GitHub: jarmouz/spectre_meltdown - CPU Vulnerabilities Explained & Exploited
- GitHub: adamalston/Meltdown-Spectre - Exploited Vulnerabilities
Attack Tools & Frameworks:
- GitHub: cache_template_attacks - Cache Template Attack Tools (IAIK)
- GitHub: Security-RISC - Microarchitectural Attacks on RISC-V CPUs (CISPA)
- GitHub: Mastik Toolkit - Cache-based Side-Channel Attacks (Yuval Yarom)
- GitHub Topics: Cache Attack Repositories
- GitHub Topics: Side-Channel Attacks Repositories
- GitHub Topics: Microarchitectural Attack Repositories
- GitHub: uarchsec - Microarchitecture Security Resources
- Hammertime: Rowhammer Testing Suite
- MemTest86 v5.0: Rowhammer Test
- What are the Spectre and Meltdown CPU Vulnerabilities (Cybereason)
- New Research Reveals Spectre Vulnerability Persists in Latest AMD and Intel Processors (The Hacker News 2024)
- TEE.Fail: Researchers Break Intel SGX/TDX and AMD SEV-SNP (Security Online)
- TEE.Fail Attack Breaks Confidential Computing on Intel, AMD, NVIDIA CPUs (BleepingComputer)
- New TEE.Fail Side-Channel Attack Extracts Secrets from Intel and AMD DDR5 Secure Enclaves (The Hacker News)
- Intel SGX and AMD SEV Enclaves Vulnerable to Physical Attacks (WebProNews)
- Cheap Hardware Hacks Shatter Nvidia, AMD, Intel Enclave Security (WebProNews)
- ρHammer: Reviving RowHammer Attacks on New Architectures via Prefetching (ACM)
- Using Rowhammer Attacks on DDR4 Memory in Modern Systems (Medium)
- Rowhammer Attacks: Exploiting DRAM Vulnerabilities in Modern Systems (Medium)
- Side-Channel Attacks: Methods Exploits and Defense Guide (Startup Defense)
- What is Side Channel Attacks? (Training Camp)
- CPU Cache Side-Channel Attacks: Meltdown & Spectre (Guanzhou Hu)
- What is a Timing Attack? (TechTarget)
- What is a Side Channel Attack? (Comparitech)
- Fundamentally Understanding and Solving RowHammer (ACM)
- When Mitigations Backfire: Timing Channel Attacks for PRAC-Based RowHammer Mitigations (arXiv)
- DEACT: Hardware Solution to Rowhammer Attacks (Science Publications)
- Black Hat USA: CPU Exploitation Presentations
- DEF CON: Hardware Hacking and CPU Security Talks
- Black Hat USA 2024: Arbitrary Data Manipulation and Leakage with CPU Zero-Day Bugs on RISC-V
- Black Hat 2025 & DEF CON 33 August 2025 Las Vegas
- USENIX Security: Lord of the Ring(s) - Side Channel Attacks on CPU Ring Interconnect
- ACM SIGARCH: Secure Computer Architecture in Post-Meltdown World
- IEEE S&P 2023: A Security RISC - Microarchitectural Attacks on Hardware RISC-V CPUs
- ACM Microarchitecture Symposium: ρHammer Presentation
- ACM CCS 2017: Cache Side Channels Tutorial
- YouTube: Meltdown and Spectre Explained
- YouTube: CPU Cache Side-Channel Attacks Tutorial
- YouTube: Rowhammer Attack Demonstration
- YouTube: Intel SGX Attacks Explained
- YouTube: Spectre and Meltdown DEF CON Talks
- YouTube: CPU Timing Attacks Tutorial
Spectre & Meltdown Tools:
- Spectre & Meltdown Checker Scripts
- InSpectre: Spectre/Meltdown Vulnerability Scanner
- Microsoft Hardware Readiness Tool
Cache Attack Tools:
- Cache Template Attacks Framework
- Mastik: Microarchitectural Side-Channel Toolkit
- Flush+Reload Attack Tools
- Prime+Probe Implementation
Rowhammer Tools:
- Hammertime: Rowhammer Testing Suite
- RAMBleed Exploit
- BLACKSMITH: Rowhammer Fuzzer
- TRRespass: Rowhammer Attacks Toolkit
SGX/TEE Attack Tools:
- SGX-Step: A Framework for Intel SGX Attacks
- Foreshadow Attack POC
- SGAxe: Side-Channel Attack on SGX
- TEE.Fail Research Code
Side-Channel Analysis:
- ChipWhisperer: Side-Channel Analysis Platform
- SCALib: Side-Channel Analysis Library
- Riscure Inspector: Side-Channel Analysis Tool
Research & Development:
- Security-RISC: RISC-V Microarchitectural Attacks
- MicroScope: Microarchitecture Modeling Framework
- Transient Fail: Transient Execution Attacks
- 2024-2025 Major Attacks: Training Solo (May 2025) affects all Intel CPUs with eIBRS; Branch Privilege Injection (May 2025) affects Intel 9th gen+; VMScape (September 2025) exploits incomplete isolation in branch predictor between VMs
- 2024 Notable Attacks: BHI vulnerability exploitable in Linux user space; TikTag attack against ARM v8.5A Memory Tagging Extension; Indirector attack on Intel Alder/Raptor Lake; TSA attacks on AMD Zen 3/4
- Transient Execution Attacks: Exploit processor optimizations to bypass security checks and exfiltrate sensitive information through covert channels; affects Intel, AMD, and ARM processors
- Spectre Family: Exploits speculative execution to access unauthorized memory; multiple variants discovered (v1, v2, BTI, PHT, STL); persists in latest processors despite mitigations
- Meltdown: Breaks isolation between user applications and operating system; allows reading kernel memory from user space; primarily affects Intel processors
- TEE.Fail Attack (October 2025): Breaks Intel SGX/TDX and AMD SEV-SNP using sub-$1,000 DDR5 memory bus attack; extracts attestation keys and cryptographic material; built using off-the-shelf hardware
- Rowhammer: Exploits DRAM cell interaction to flip bits in adjacent memory rows; affects DDR3, DDR4, and DDR5 memory; variants include BLACKSMITH, TRRespass, ρHammer
- Cache Timing Attacks: Exploit CPU cache behavior to infer secret information; techniques include Flush+Reload, Prime+Probe, Evict+Time, Flush+Flush
- Side-Channel Attacks: Leverage timing, power consumption, electromagnetic emissions, or acoustic signatures; target cryptographic implementations and secure enclaves
- Intel SGX Attacks: SGAxe, Foreshadow, Spectre-SGX, SGX-Step; exploit speculative execution and cache timing; compromise enclave confidentiality
- AMD SEV Attacks: SEVered, SEVerity, CrossLine; exploit memory encryption weaknesses; affect confidential computing in cloud environments
- RISC-V Security: Emerging attack surface; Security-RISC demonstrates Spectre-v1 and cache attacks on hardware RISC-V; requires vendor-specific mitigations
- Mitigation Challenges: Microcode updates impact performance (5-30% overhead); some attacks have no complete mitigation; ongoing cat-and-mouse between attackers and defenders
- Vendor Responses: Intel implements eIBRS, IBPB, STIBP; AMD uses LFENCE dispatch serialization; ARM introduces CSV2, CSV3 mitigations; physical attacks often out-of-scope
- Attack Prerequisites: Some require local access, others remote timing observation; vary from user-mode to kernel privileges; physical attacks require hardware interposition
- Testing Tools: MemTest86 for Rowhammer detection; spectre-meltdown-checker for vulnerability assessment; ChipWhisperer for side-channel analysis
- Research Institutions: Leading work from MIT, ETH Zurich, Georgia Tech, Purdue, VUSec, IAIK Graz, CISPA; publications in USENIX, IEEE S&P, ACM CCS
- Real-World Impact: Cloud security compromised by VM escape; cryptographic keys extracted from SGX enclaves; browser-based attacks via JavaScript
- Defense Strategies: Hardware fixes (CPU redesign, memory encryption); software mitigations (kernel page-table isolation, retpoline); compiler-based defenses (lfence insertion)
- Performance vs Security: Mitigations introduce significant overhead; context switching costs increase; some features disabled (hyperthreading, speculative execution)
- Future Trends: Quantum-resistant side-channels; AI-accelerated attack discovery; formal verification of microarchitectural security; hardware-software co-design for security
- Lab Setup: Use vulnerable test systems; QEMU for safe experimentation; logic analyzers for hardware attacks; isolated networks for testing
- Legal Warning: Unauthorized exploitation of CPU vulnerabilities is illegal; research requires responsible disclosure; testing only on authorized systems with proper permissions
- Ethical Considerations: Coordinate disclosure with vendors (typically 90-day embargo); publish proof-of-concepts responsibly; consider societal impact before public release
- Hardware Requirements: Logic analyzer for memory bus attacks; oscilloscope for power analysis; FPGA for custom attack implementations; DDR interposers for TEE.Fail-style attacks
- Best Practices: Stay updated on latest CVEs; apply security patches promptly; disable hyperthreading if high security required; use constant-time cryptographic implementations
- Detection Methods: Performance anomaly detection; cache occupancy monitoring; memory access pattern analysis; timing variance detection
- Academic Resources: arXiv for latest preprints; IACR ePrint for cryptographic attacks; ACM/IEEE digital libraries for peer-reviewed research
- Industry Standards: Common Vulnerabilities and Exposures (CVE) system; CERT coordination; vendor security advisories; NIST guidelines
- GPU Computing Gems (Morgan Kaufmann) - Advanced GPU Programming
- CUDA by Example: An Introduction to General-Purpose GPU Programming
- OpenCL Programming Guide by Aaftab Munshi, Benedict Gaster, Timothy Mattson
- Exploiting GPU Drivers: Security Vulnerabilities in Graphics Processing (Black Hat 2017)
- Breaking Down the Boundaries: Attacks on GPU Isolation (USENIX Security 2023)
- GPU Security Vulnerabilities: Attacks on NVIDIA, AMD, and Intel Graphics (Tencent Blade Team)
- Exploiting Qualcomm Adreno GPU on Android (Tencent 2019)
- CVE-2024-0109: NVIDIA GPU Driver Escalation of Privilege (NVD)
- AMD GPU Driver Vulnerabilities Research (GPUOpen 2024)
- GPU Side-Channel Attacks: Leaking Data Through Graphics (Research Paper)
- GPU Memory Side-Channels: A Survey (IEEE 2023)
- Exploiting GPU Virtualization in Cloud Environments (VMware Research)
- GPU Kernel Driver Exploitation Techniques (Phrack Magazine)
- Breaking TrustZone on Mobile GPUs (ARM Mali Security Research)
- Intel Graphics Driver Vulnerabilities: A Deep Dive (Project Zero)
- GPU DMA Attacks: Direct Memory Access Exploitation (BlackHat Asia 2021)
- CUDA Security: Exploiting NVIDIA's Parallel Computing Platform
- GPU Virtualization Security: vGPU Attack Surface Analysis
- AMD ROCm Security Whitepaper (2024)
- Exodus Intelligence: GPU Security Research Training
- OffensiveCon: GPU Exploitation Workshops
- NVIDIA CUDA Training & Certification
- AMD ROCm Developer Training
- Khronos OpenCL Training Courses
- Udacity: Intro to Parallel Programming (CUDA)
- Coursera: GPU Programming Specialization
GitHub Resource Collections:
- GitHub: xairy/linux-kernel-exploitation - Includes NVIDIA & Mali GPU Exploits
- GitHub: 0xor0ne/awesome-list - Mali GPU Vulnerabilities Research
- GitHub: CaledoniaProject/drivers-binaries - Exploitable Drivers Collection
- GitHub: TakahiroHaruyama/VDR - Vulnerable Driver Research Tool
- GitHub: stong/CVE-2020-15368 - Vulnerable Driver Exploitation Tutorial
- GitHub: hacksysteam/HackSysExtremeVulnerableDriver - HEVD for Driver Exploitation
GPU Development & Tools:
- NVIDIA CUDA Toolkit - GPU Development Environment
- AMD ROCm - Open-Source GPU Compute Platform
- Intel oneAPI - Unified GPU/CPU Programming
- GPUOpen - AMD's Open-Source GPU Tools
- NVIDIA Nsight - GPU Debugging & Profiling Tools
- Radeon GPU Profiler (RGP) - AMD Performance Analysis
- Intel Graphics Performance Analyzers (GPA)
- GPU-Z - Graphics Card Information & Monitoring
- MSI Afterburner - GPU Overclocking & Monitoring
- Syzkaller - Kernel Fuzzer (GPU Driver Fuzzing)
- AFL++ - GPU Driver Fuzzing Framework
- QEMU GPU Passthrough - Virtualized GPU Testing
- GPU Ocelot - Dynamic GPU Compiler Framework
- Barra - GPU Vulnerability Scanner
- NVIDIA NVFlash - BIOS Flashing Tool
- AMD VBFlash - GPU BIOS Flashing Utility
- GPU Shark - GPU Monitoring & Analysis
- nvtop - NVIDIA GPU Process Monitor (Linux)
- radeontop - AMD GPU Monitor for Linux
- CVE-2024-0109: NVIDIA GPU Driver Privilege Escalation - Critical Vulnerability (2024)
- CVE-2024-21762: AMD Radeon GPU Driver Memory Corruption (2024)
- CVE-2024-23211: Qualcomm Adreno GPU Exploit - Remote Code Execution (2024)
- CVE-2023-4295: Intel Graphics Driver Vulnerability - Actively Exploited (2023)
- Google Project Zero: GPU Driver Vulnerability Research
- NVIDIA Security Bulletins: GPU Driver Vulnerabilities
- AMD Product Security: Radeon GPU Driver Advisories
- Qualcomm Security Bulletins: Adreno GPU Vulnerabilities
- Tencent Blade Team: QualpWN - Qualcomm GPU Exploitation
- ARM Mali GPU Security Research
- GPU Memory Vulnerabilities: LeftoverLocals Attack (2024)
- Trail of Bits: GPU Security Research Blog
- Kernel Café: GPU Driver Exploitation Series
- ZDI (Zero Day Initiative): GPU Driver Vulnerabilities
- GitHub Security Lab: GPU Driver Fuzzing Results
- NCC Group: Graphics Driver Vulnerability Research
- Quarkslab Blog: GPU Exploitation & Reverse Engineering
- GRIMM: GPU Security Research
- OpenGL Vulnerabilities: Khronos Security Advisories
- Vulkan Security: Graphics API Exploitation Research
- Black Hat USA: GPU Driver Exploitation Talks
- DEF CON: Hardware Hacking Village - GPU Security
- Pwn2Own: GPU Driver Exploit Demonstrations
- HITB (Hack in The Box): GPU Security Research
- OffensiveCon: GPU Exploitation Workshops
- REcon: GPU Reverse Engineering Conference
- INFILTRATE: Graphics Driver Vulnerability Research
- SIGGRAPH: GPU Security & Trusted Graphics
- GTC (GPU Technology Conference) - NVIDIA Security Track
- AMD GPU Open Developer Conference
- LiveOverflow: GPU Driver Exploitation Series
- NVIDIA Developer: CUDA Security Best Practices
- GPU Technology Conference: Security Talks
-
GPU Driver Kernel Exploitation
- GPU drivers run in kernel mode with high privileges (Ring 0 on x86, EL1 on ARM)
- Common vendors: NVIDIA (GeForce, Quadro, Tesla), AMD (Radeon, RDNA), Intel (Arc, Iris Xe), Qualcomm (Adreno), ARM (Mali)
- Attack surface: IOCTL handlers, memory management (VRAM/system RAM mapping), command submission, shader compilation
- Common vulnerabilities: use-after-free, buffer overflows, integer overflows, race conditions, type confusion
- Tools: IDA Pro, Ghidra, WinDbg, LLDB, Syzkaller (GPU driver fuzzing)
-
NVIDIA GPU Driver Exploitation
- NVIDIA dominates discrete GPU market (80%+ market share)
- Driver components: nvidia.ko (Linux), nvlddmkm.sys (Windows)
- Common targets: IOCTL handlers (NV_ESC_RM_* functions), UVM (Unified Virtual Memory), CUDA runtime
- CVE-2024-0109 (2024): Critical privilege escalation in NVIDIA GPU driver
- Research: Google Project Zero's extensive NVIDIA driver research
-
AMD Radeon GPU Driver Exploitation
- AMD GPU drivers: amdgpu.ko (Linux), amdkmdag.sys (Windows)
- ROCm (Radeon Open Compute): Open-source compute platform
- Common vulnerabilities: DRM (Direct Rendering Manager) bugs, memory mapping issues
- CVE-2024-21762 (2024): AMD Radeon driver memory corruption
-
Qualcomm Adreno GPU Exploitation
- Adreno GPUs dominate Android mobile market (Snapdragon SoCs)
- Attack surface: kgsl (Kernel Graphics Support Layer), GPU firmware, command submission
- QualpWN (Tencent Blade Team 2019): Qualcomm GPU/WLAN driver vulnerability chain
- CVE-2024-23211 (2024): Adreno GPU remote code execution
- Mobile exploitation: Adreno exploits often used in Android privilege escalation chains
-
Intel Graphics Driver Exploitation
- Intel integrated GPUs (Iris Xe, UHD Graphics, Arc discrete GPUs)
- Drivers: i915.ko (Linux), igdkmd64.sys (Windows)
- Common vulnerabilities: Display engine bugs, GuC (Graphics Microcontroller) issues
- CVE-2023-4295 (2023): Intel graphics driver actively exploited in the wild
-
ARM Mali GPU Exploitation
- ARM Mali GPUs prevalent in mobile/embedded devices (Samsung Exynos, MediaTek)
- Attack surface: Mali kernel driver, job scheduling, memory management
- TrustZone integration: Mali Protected Mode for secure video playback
- Research: Breaking TrustZone via Mali GPU vulnerabilities
-
GPU Side-Channel Attacks
- Timing attacks: Measuring GPU execution time to infer data
- Cache attacks: GPU cache side-channels (similar to CPU Spectre/Meltdown)
- GPU memory side-channels: Leaking data through VRAM access patterns
- Cross-VM attacks: Exploiting shared GPU in cloud environments
- Notable: LeftoverLocals (2024) - GPU memory disclosure vulnerability affecting AMD, Apple, Qualcomm
-
GPU DMA (Direct Memory Access) Attacks
- GPUs can directly access system memory via DMA
- PCIe DMA attacks: GPU as a rogue DMA device
- IOMMU bypass: Exploiting IOMMU (Input-Output Memory Management Unit) misconfigurations
- Physical attacks: GPU DMA for cold boot attacks, memory imaging
- Mitigations: VT-d (Intel), AMD-Vi, PCIe ACS (Access Control Services)
-
GPU Virtualization Exploitation
- GPU passthrough: Dedicated GPU assignment to VMs (VFIO, SR-IOV)
- vGPU (Virtual GPU): Time-sliced GPU sharing (NVIDIA GRID, AMD MxGPU)
- Attack vectors: VM escape via GPU driver bugs, GPU memory isolation bypasses
- Cloud environments: Exploiting shared GPU in AWS, Azure, GCP instances
- Research: VMware GPU virtualization security research
-
Graphics API Vulnerabilities
- OpenGL: Legacy graphics API, vulnerabilities in shader compilers, extensions
- Vulkan: Modern low-level graphics API, explicit memory management
- DirectX: Windows graphics API (D3D11, D3D12)
- Metal: Apple's graphics API for macOS/iOS
- Common issues: Shader compiler bugs, invalid API state handling, memory corruption in runtime
-
GPU Firmware Exploitation
- GPU VBIOS/UEFI GOP (Graphics Output Protocol) vulnerabilities
- GPU microcontroller firmware: NVIDIA GSP (GPU System Processor), AMD SMU (System Management Unit)
- Firmware update mechanisms: Exploiting insecure BIOS flashing
- Persistent threats: GPU firmware rootkits, BIOS-level implants
- Tools: NVIDIA NVFlash, AMD VBFlash, GPU-Z BIOS dumping
-
CUDA & GPU Compute Exploitation
- CUDA: NVIDIA's parallel computing platform (widely used in AI/ML)
- GPU compute vulnerabilities: Kernel memory leaks, buffer overflows in CUDA kernels
- OpenCL/ROCm exploitation: Cross-platform GPU compute security
- AI/ML attacks: Poisoning GPU-accelerated machine learning models
- Cryptocurrency mining malware: GPU hijacking for cryptojacking
-
GPU Fuzzing & Vulnerability Discovery
- Syzkaller: Google's kernel fuzzer, supports GPU driver fuzzing
- AFL++: Fuzzing GPU userspace libraries and APIs
- IOCTL fuzzing: Targeting GPU driver control interfaces
- Shader fuzzing: Finding bugs in shader compilers (GLSL, HLSL, SPIR-V)
- Coverage-guided fuzzing: Instrumented GPU driver fuzzing for code coverage
-
Notable GPU Exploits & CVEs
- CVE-2024-0109 (2024): NVIDIA GPU driver privilege escalation - critical severity
- CVE-2024-21762 (2024): AMD Radeon driver memory corruption
- CVE-2024-23211 (2024): Qualcomm Adreno GPU remote code execution
- CVE-2023-4295 (2023): Intel graphics driver actively exploited
- LeftoverLocals (2024): GPU memory disclosure affecting AMD, Apple, Qualcomm GPUs
- QualpWN (2019): Tencent's Qualcomm Adreno GPU vulnerability chain
- Project Zero: Numerous NVIDIA/AMD/Intel GPU driver vulnerabilities disclosed
-
Legal & Ethical Considerations
- GPU security research is legal when conducted on your own hardware
- NVIDIA, AMD, Intel, Qualcomm have bug bounty programs for GPU driver vulnerabilities
- Unauthorized exploitation of cloud GPU instances is illegal
- Always obtain proper authorization before testing GPU systems
- Responsible disclosure through vendor security teams or coordinated disclosure platforms
-
2024-2025 GPU Exploitation Trends
- Increased focus on AI/ML GPU workload security (CUDA exploits)
- Cloud GPU exploitation: Attacking shared GPU in AWS, Azure, GCP
- LeftoverLocals-style GPU memory disclosure vulnerabilities
- GPU side-channel attacks for cryptographic key extraction
- NVIDIA H100/A100 security research (datacenter GPUs)
- AMD Instinct MI300 exploitation research (AI accelerators)
- Qualcomm Adreno exploitation for Android privilege escalation
- GPU firmware rootkit research (persistent GPU-level malware)
- CVE-2024-0109, CVE-2024-21762, CVE-2024-23211: Critical GPU driver vulnerabilities
- The Mac Hacker's Handbook by Charlie Miller & Dino Dai Zovi
- macOS and iOS Internals, Volume III: Security & Insecurity by Jonathan Levin
- *OS Internals (Volumes I, II, III) by Jonathan Levin - Comprehensive macOS Internals
- Mac OS X Internals: A Systems Approach by Amit Singh
- Hacking and Securing iOS Applications: Stealing Data, Hijacking Software, and How to Prevent It by Jonathan Zdziarski
- Mac Malware: The Art and Science of Detection (SentinelOne Whitepaper)
- Examining Pointer Authentication on macOS (Google Project Zero Paper)
- macOS Kernel Exploitation: Attacks and Mitigations (SyScan 2014)
- Exploiting the XNU Kernel in El Capitan (Black Hat 2016 - Liang Chen)
- macOS Security and Privilege Escalation (Phrack Magazine)
- Advanced macOS Exploitation Techniques (USENIX Security)
- XCSSET: macOS Malware Campaign Analysis (Trend Micro 2021)
- Silver Sparrow: macOS M1 Malware Analysis (Red Canary 2021)
- macOS Transparency, Consent, and Control (TCC) Bypass Research
- macOS Gatekeeper Bypass Techniques (Objective-See Research)
- Attacking the macOS XPC Security Model (NCC Group 2020)
- macOS System Integrity Protection (SIP) Bypass Research (Project Zero)
- The Mac Security Blog by Patrick Wardle (Objective-See)
- macOS Exploit Development: Zero to Hero (OffensiveCon 2023)
- Analyzing FORCEDENTRY: Zero-Click iMessage Exploit (Citizen Lab 2021)
- Offensive Security: Advanced macOS Control Bypasses (EXP-312)
- Exodus Intelligence: macOS Vulnerability Research & Exploitation Training
- OffensiveCon: macOS Offensive Security Workshops
- ZeroNights Training: macOS Security & Exploitation
- Azeria Labs: ARM64 Assembly & macOS Reverse Engineering
- Objective-See Training: macOS Security Internals
- Signal Labs: macOS Application Security Assessment
- Corellium Training: macOS Kernel Debugging and Exploit Development
GitHub Resource Collections:
- GitHub: michalmalik/osx-re-101 - OSX/iOS Reverse Engineering Resources
- GitHub: kai5263499/osx-security-awesome - OSX/iOS Security Resources
- GitHub: houjingyi233/macOS-iOS-system-security - macOS/iOS System Security
- GitHub: ashishb/osx-and-ios-security-awesome - macOS Security Tools Collection
Kernel Exploits:
- GitHub: A2nkF/macOS-Kernel-Exploit - CVE-2019-8781 Exploit
- GitHub: jeffball55/intro_to_xnu_exploitation - XNU Exploitation Introduction
Official Sources:
Security Tools:
- Objective-See Security Tools - macOS Security Utilities
- lldb - macOS Debugger (Apple's Official Debugger)
- Hopper Disassembler - macOS Binary Analysis Tool
- Ghidra - macOS Kernel & Binary Reverse Engineering
- IDA Pro - macOS ARM64/x86_64 Disassembly & Debugging
- Frida - Dynamic Instrumentation for macOS
- dtrace - macOS Dynamic Tracing Framework
- class-dump - Objective-C Class Dumper for macOS
- Keystone Engine - Assembler Framework for macOS Exploitation
- SuspiciousPackage - macOS Package Inspector
- KnockKnock - macOS Persistence Detection Tool
- BlockBlock - macOS Persistence Monitor
- LuLu - macOS Firewall & Network Monitor
- OverSight - macOS Webcam & Microphone Monitor
- FileMonitor - macOS File System Monitor
- macOS Kernel Debugging with LLDB
- SF Symbols - Apple's macOS Icon Library (for app analysis)
- CVE-2025-24085: macOS XNU Kernel Use-After-Free - Actively Exploited (2025)
- CVE-2024-44243: macOS TCC Bypass via Safari (2024)
- CVE-2024-44133: macOS Kernel Privilege Escalation - Exploit in the Wild (2024)
- CVE-2024-27815: macOS Gatekeeper Bypass (2024)
- Objective-See Blog: macOS Malware & Vulnerability Research
- Patrick Wardle: macOS Security Research & Exploits
- Jonathan Levin's Blog (*OS Internals & Exploitation)
- Google Project Zero: macOS Exploits & Research
- Wojciech Regula: macOS TCC Bypass Research
- Cedric Owens: macOS Red Team Research
- Phil Stokes: macOS Malware Analysis (SentinelOne)
- Thomas Reed: macOS Security & Malwarebytes Research
- Jamf Threat Labs: macOS Security Research
- Csaba Fitzl: macOS Security & Reverse Engineering
- Offensive macOS Research by Cody Thomas
- The Mac Security Blog (Intego)
- FORCEDENTRY: Zero-Click macOS/iOS iMessage Exploit (Citizen Lab 2021)
- XCSSET: macOS Malware Exploiting Xcode Projects (2020-2021)
- SolarWinds Supernova: macOS Implant Analysis (2021)
- macOS Monterey Security Changes & Bypasses (Wojciech Regula 2021)
- Black Hat USA: macOS Security & Exploitation Talks
- DEF CON: macOS Hacking Village & Presentations
- Pwn2Own: macOS Safari & Kernel Exploit Demonstrations
- Objective by the Sea: Annual macOS Security Conference
- OffensiveCon: macOS Exploitation Workshops
- INFILTRATE: macOS Offensive Security Conference
- POC (Power of Community) - macOS Kernel Exploitation
- SyScan: macOS Security & Exploitation Archive
- HITB (Hack in The Box): macOS Security Research
- RSA Conference: macOS Enterprise Security Track
- Patrick Wardle (Objective-See): macOS Security Talks
- LiveOverflow: macOS Hacking & Reverse Engineering
- Objective by the Sea Conference Videos
-
XNU Kernel Exploitation
- XNU is a hybrid kernel (Mach microkernel + BSD components), shared with iOS
- Common targets: IOKit drivers, network stack, file systems, kext vulnerabilities
- Modern mitigations: KASLR, kernel PAC (KPAC on Apple Silicon), zone_require, PPL (Page Protection Layer)
- Exploitation techniques: Use-after-free, heap feng shui, OOL (out-of-line) ports, arbitrary read/write primitives
- Tools: lldb with KDK (Kernel Debug Kit), IDA Pro, Ghidra, dtrace
-
Gatekeeper Bypass
- Gatekeeper enforces code signing and notarization for downloaded applications
- Historical bypasses: archive format exploits, symlink attacks, quarantine attribute manipulation
- CVE-2024-27815 (2024): Recent Gatekeeper bypass allowing unsigned code execution
- Research: Objective-See's extensive Gatekeeper bypass research (Patrick Wardle)
-
System Integrity Protection (SIP) Bypass
- SIP prevents modification of system files and processes, even with root privileges
- Introduced in macOS El Capitan (10.11), restricts access to /System, /usr, /bin, etc.
- Bypass techniques: kernel exploits, NVRAM manipulation, Recovery Mode abuse
- CVE-2021-30892 (2021): SIP bypass via InstallerConnection XPC service
- Research: Google Project Zero's SIP bypass research
-
Transparency, Consent, and Control (TCC) Bypass
- TCC controls app access to sensitive data (location, camera, microphone, contacts, photos, etc.)
- TCC database: /Library/Application Support/com.apple.TCC/TCC.db (SQLite)
- Bypass techniques: synthetic clicks, accessibility API abuse, database manipulation, XPC exploits
- Notable: CVE-2020-29621 (Music.app TCC bypass), CVE-2024-44243 (Safari TCC bypass)
- Research: Wojciech Regula's extensive TCC bypass research
-
macOS Sandboxing & Entitlements
- App Sandbox restricts application capabilities (file access, network, IPC)
- Entitlements define app privileges (e.g., com.apple.security.cs.allow-dyld-environment-variables)
- Sandbox profiles written in SBPL (Sandbox Profile Language)
- Exploitation: sandbox escapes via XPC, Mach ports, shared memory
-
XPC Service Exploitation
- XPC (Inter-Process Communication) is macOS's primary IPC mechanism
- Attack surface: privileged helper tools, LaunchDaemons, XPC services running as root
- Common vulnerabilities: improper entitlement checks, lack of input validation, race conditions
- Research: NCC Group's "Attacking the macOS XPC Model" (2020)
-
Code Signing & Notarization
- All apps must be signed with valid Apple Developer ID
- Notarization: Apple scans apps for malware before distribution (macOS 10.15+)
- Ad-hoc signing vs. Developer ID signing
- Self-signing techniques for local exploitation
-
macOS Persistence Techniques
- LaunchAgents/LaunchDaemons (plist files in /Library/LaunchAgents, ~/Library/LaunchAgents)
- Login items (LSSharedFileList API)
- Cron jobs, periodic scripts
- Dylib hijacking, dylib proxying
- Kernel extensions (kexts) - deprecated on Apple Silicon
- System extensions (macOS 10.15+)
- Tools: KnockKnock, BlockBlock for persistence detection
-
Notable macOS Exploits & Campaigns
- FORCEDENTRY (2021): Zero-click iMessage exploit targeting macOS/iOS (NSO Group Pegasus)
- XCSSET (2020-2021): macOS malware exploiting Xcode projects, Safari 0-days
- Silver Sparrow (2021): macOS M1 malware discovered on 30,000+ Macs
- CVE-2025-24085 (2025): XNU kernel use-after-free, actively exploited in the wild
- CVE-2024-44133 (2024): Kernel privilege escalation exploited in the wild
- CVE-2024-27815 (2024): Gatekeeper bypass allowing unsigned code execution
-
Apple Silicon (M1/M2/M3/M4) Security
- ARM64 architecture with Apple-designed SoCs
- Pointer Authentication (PAC): Hardware-based code integrity
- Secure Enclave: Hardware-isolated processor for cryptographic operations
- Kernel extensions (kexts) no longer supported, replaced by System Extensions
- Boot security: Secure Boot, Signed System Volume (SSV)
- Research challenges: Limited kernel debugging on Apple Silicon
-
macOS Malware Analysis
- Common malware families: Shlayer, OSX.Dok, MacKeeper, Genieo, Flashback
- 2024-2025 trends: Infostealer malware targeting crypto wallets, password managers
- Detection evasion: TCC bypasses, Gatekeeper bypasses, process injection
- Tools: Objective-See suite (KnockKnock, BlockBlock, LuLu, OverSight), VirusTotal, ANY.RUN
-
Legal & Ethical Considerations
- macOS security research is legal when conducted on your own devices
- Apple Security Bounty offers rewards up to $1 million for critical macOS exploits
- Unauthorized access to others' macOS systems is illegal under CFAA (US)
- Responsible disclosure through Apple Product Security or coordinated disclosure platforms
- Never use exploits for unauthorized access, stalkerware, or malicious purposes
-
2024-2025 macOS Exploitation Trends
- Increased focus on TCC bypass techniques (privacy controls evasion)
- Apple Silicon (M-series) exploitation research growing
- Zero-click exploits targeting iMessage, FaceTime, AirDrop
- Gatekeeper bypass research continues (notarization evasion)
- SIP bypass research for persistence and defense evasion
- macOS Sequoia (macOS 15) hardening: enhanced TCC, improved XPC validation
- CVE-2025-24085 and CVE-2024-44133: Actively exploited kernel vulnerabilities
- Growing macOS malware ecosystem targeting enterprise environments
- M4 chip security research (released 2024)
- The Spacecraft Hacker's Handbook
- Satellite hacking: A guide for the perplexed
- Satellite Network Threats Hacking & Security Analysis
- Advanced Penetration Testing: Hacking Satellite Communication
- Cybersecurity for Space
- Cybersecurity for Space: Protecting the Final Frontier
- Satellite Network Hacking & Security Analysis (Journal)
- Satellite Cyberattack Whitepaper (HDI Global)
- Satellite Hacking: Cybersecurity Threats in Space IoT Systems
- The Dark Art and Science of GPS Spoofing
- Safeguarding Satellite Communications
- Hack-A-Sat 4 Finalist Technical Papers
- Hack-A-Sat 2 Finalist Technical Papers
- Satellite Security Technical Paper
- Space Hacking Certification (SHC)
- Certified Space Security Specialist Professional (CSSSP)
- Certified Space Penetration Professional (CSPP)
- Certified Space and Satellite Security Analyst (CSSSA)
- Aerospace Cybersecurity: Satellite Hacking (PentestMag)
- Satellite Cybersecurity (Udemy)
- Cybersecurity and Satellite Systems Training (Tonex)
- Hacking Satellites: Analysis and Defense Lab (Medium Archive)
- How to Hack a Vulnerable Satellite (PwnSat Project)
- Satellite Hacking Workshop (GitHub)
- Hack-A-Sat Finals 2023 Resources
- Hack-A-Sat Finals 2022 Resources
- Hack-A-Sat Finals 2021 Resources
- DoD Hack-A-Sat Library
- Satellite Hacking (Black Hills Infosec)
- Satellite Hacking: An Introduction (Hackers-Arise)
- Satellite Hacking: Hacking the Iridium System (Hackers-Arise)
- Satellite Hacking Part 1: Getting Started (Hackers-Arise)
- Hacking a Satellite: More Common Than You Think (Medium)
- Hacking Satellites with Software Defined Radio (Video)
- Hacking Satellites: Hardware & Software (Video)
- The Risk to Space & Satellite Communications (SANS)
- A Wake-up Call for SATCOM Security
- Hacking Satellites with Software Defined Radio (DEF CON 28)
- Hacking Satellites: Practical Attacks
- Introduction to Satellite Hacking
- Satellite Communications Security
- Deep Dive into Satellite Vulnerabilities
- Gaining Access to Satellites
- Space Systems Cyber Security
- Analyzing Satellite Signals
- Satellite Hacking Techniques
- Securing the Final Frontier
- Attacking Satellite Ground Systems
- GPS Spoofing and Satellite Attacks
- Satellite Network Security Analysis
- Cyber Threats to Space Assets
- Exploiting Satellite Terminals
- Hack-A-Sat 2022 Writeups
- DEF CON Forum: Satellite Hacking Discussion 1
- DEF CON Forum: Satellite Hacking Discussion 2
- Robot Hacking Manual (RHM) - 0.5
- How to Kill a Robot: Hacker's Guide
- Safety, Security, and Reliability of Robotic Systems
- Robot Operating System (ROS) for Absolute Beginners
- Cybersecurity For Robotics and Autonomous Systems (Book)
- Robot Hazards: From Safety to Security
- DevSecOps in Robotics
- Introducing the Robot Security Framework (RSF)
- Towards an Open Standard for Assessing Robot Security Vulnerabilities (RVSS)
- Robotics CTF (RCTF)
- Hacking Robots Before Skynet (Technical Appendix)
- Current Research Issues on Cybersecurity in Robotics
- Industrial Robot Ransomware: Akerbeltz
- Introducing the Robot Vulnerability Database (RVD)
- Advancing Cybersecurity in Smart Factories Through Autonomous Robotic Defenses
- Industrial Robotics and Cybersecurity (TÜV Rheinland)
- An Introduction to Robot System Cybersecurity
- Rogue Robots: Testing the Limits of an Industrial Robot's Security
- ROSploit: Cybersecurity Tool for ROS
- Real-Time Security for Robotics
- Time-Sensitive Networking for Robotics
- Robotics cyber security: vulnerabilities, attacks, countermeasures (2021)
- Penetration Testing ROS (Springer 2019)
- Security for the Robot Operating System
- Addressing cybersecurity challenges in robotics: A comprehensive overview (2024)
- A Systematic Review of Sensor Vulnerabilities in Industrial Robotic Systems (2025)
- Securing cyber-physical robotic systems (2025)
- Robot Hacking Manual (Training Material)
- Cybersecurity for Robotics and Autonomous Systems (CodeRed)
- Cybersecurity for Robotics and Autonomous Systems (EC-Council)
- Robotics Developer Masterclass (The Construct)
- Certified Ethical Hacker (CEH) - Robotics Focus (EC-Council)
- Using Robotics to Teach About Cybersecurity (RobotLab)
- OpenSesame: Ethical Hacking for Robotics
- Robotics Training & Automation Certifications 2025 (UTI)
- ROSPenTo: Penetration Testing Tool for ROS (GitHub)
- HAROS: Static Analysis Framework for ROS
- Robot Cybersecurity Resources Portal
- Penetration Testing ROS (Research Paper)
- Scanning the Internet for ROS Research
- Red Teaming the ROS in Industry
- Building an ethical hacking robot with ROS2 & WiFi scanner
- Industrial Robots at Risk: 7 Considerations for 2024
- Robotics vs Cybersecurity: Risks & Realities (2025)
- Cybersecurity and Safety in Industrial Robotics (2025)
- The Importance of Cybersecurity in Industrial Robotics
- Cybersecurity in Robotics: Managing the New Risks
- Critical Vulnerabilities in AI-Enabled Robots (2024)
- Reverse engineering and hacking Ecovacs robots (HITCON 2024 Slides)
- Reverse engineering and hacking Ecovacs robots (Web Presentation)
- Hijacking Ecovacs Home Robots via Bluetooth (DEF CON 32, 2024)
- Hacking Robotics (Slides)
- Hacking Robots Before Skynet (DEF CON 26)
- Breaking the Laws of Robotics (Black Hat USA 2017)
- ROS 2 Security (ROSCon 2017)
- ROS 2 Security Update (ROSCon 2018)
- Hands-on with ROS 2 Security (ROSCon 2018)
- SROS2: Usable Security for ROS 2 (ROSCon 2018)
- ROS 2 Security (ROSCon 2019)
- DDS Security (ROSCon 2019)
- ROS 2 Security (ROSCon 2016)
- Determinism in ROS (ROSCon 2017)
- Robot Security (Ubuntu Summit)
- ROS 2 Security Class (The Construct)
- Talks and related about robots (Playlist)
ROS Security & Penetration Testing:
- ROSPenTo: Penetration Testing Tool for ROS
- Roschaos: ROS Sabotage Tool
- ROSploit: Security Exploitation Framework for Robots
- SROS2: Secure ROS 2
Static Analysis & Vulnerability Scanning:
- HAROS: Static Analysis Framework for ROS-based Code
- Flawfinder: C/C++ Static Analysis
- RATS: Rough Auditing Tool for Security
- Cppcheck: Static Analysis for C/C++
- SonarQube: Code Quality & Security
Robot Exploitation & Security Research:
Industrial Robot Security:
2024-2025 Market & Threat Statistics:
- Global cybersecurity in robotics market size: $4.1-$15.2 billion (2024), projected to reach $9.2-$45.3 billion by 2031-2035
- Market CAGR: 12.20%-18% (2024-2035)
- 70% of organizations reported experiencing cyber attacks in 2024
- Over 60% of robotic deployments are now connected to networks
- 80% of manufacturing firms experienced security incidents or breaches in 2024
- Cyberattacks on ICS and OT systems surged by 50% from 2021-2023
- North America leads the market with 38-40% global share
- Asia-Pacific is the fastest-growing regional market
Critical Vulnerabilities (2024-2025):
- Sensor Exploits: Temperature fluctuations, electromagnetic/acoustic interference, ambient light variations can be weaponized
- AI/ML Jailbreaking: 100% success rate in jailbreaking AI-powered robots demonstrated in research (2024)
- Authentication Issues: Unpatched operating systems, default manufacturer passwords, unsecured internet protocols
- Physical Access: Exposed USB ports, RJ-45 ports, debug interfaces
- Bluetooth Vulnerabilities: Ecovacs robots hijacked via malicious Bluetooth signals (DEF CON 32, 2024)
- Network Attacks: Cross-site scripting, Telnet pivoting, man-in-the-middle attacks
Impact & Financial Losses:
- Downtime costs: $10,000-$100,000 per hour
- Average loss per cyberattack: Up to $2 million for manufacturers
- 2022 incident: Compromised robotic arm caused real-world equipment damage
Attack Vectors:
- IoT connectivity vulnerabilities
- ROS/ROS2 exposed to internet (Shodan-discoverable systems)
- Corrupted sensor logic and training data
- Rewriting control logic and disabling safety mechanisms
- XMLRPC exploitation in ROS Master and Nodes
- DDS (Data Distribution Service) security weaknesses
Security Standards & Best Practices:
- Implement IEC 62443 series for industrial control systems
- Network segmentation and encrypted communications
- Continuous system updates and patch management
- Regular penetration testing using ROSPenTo, HAROS, and other tools
- Secure authentication mechanisms and access controls
- Monitor for exposed ROS systems on public internet
- Deploy OT security platforms (Nozomi Networks, Claroty, Dragos)
Regional Compliance Requirements:
- GDPR compliance in Europe (31.8% market share)
- HIPAA compliance for healthcare robotics in North America
- ISO 27001/27002 for information security management
Legal Warning:
- Robot hacking without authorization is illegal and may violate Computer Fraud and Abuse Act (CFAA), ICS security regulations, and local laws
- Always obtain written permission before testing robot systems
- Only perform security research in authorized environments (labs, CTFs, bug bounty programs)
- Unauthorized access to industrial robots can cause physical harm, equipment damage, and production shutdowns
Research Focus Areas:
- Cyber-physical systems (CPS) security
- Real-time security for time-sensitive robotics applications
- DevSecOps integration in robotics development lifecycle
- Robot Operating System 2 (ROS2) security architecture improvements
- AI/ML model security and adversarial robustness
- Robot Hacking Manual (GitHub Repo)
- Robot Vulnerability Database (RVD)
- MORPH: Modular Open Robotics Platform for Hackers (Project)
- MORPH (GitHub Repo)
- Robo-op (GitHub Repo)
- Tinynav (GitHub Repo)
-
Hacking Point of Sale: Payment Application Secrets, Threats, and Solutions
-
Multi-Drop Bus / Internal Communication Protocol (MDB/ICP) Specification
- Open Source Intelligence Techniques (11th Edition) by Michael Bazzell
- The OSINT Handbook (2024) by Dale Meredith
- The OSINT Bible (2024) by Trevor Shelwick
- Open Source Intelligence Methods and Tools by Nihad A. Hassan & Rami Hijazi
- Hunting Cyber Criminals by Vinny Troia
- We Are Bellingcat by Eliot Higgins
- The Operator Handbook by Joshua Picolet
- Hiding from the Internet by Michael Bazzell
- Social Engineering: The Science of Human Hacking by Christopher Hadnagy
- Investigating Cryptocurrencies by Nick Furneaux
- Deep Dive: Exploring the Real-world Value of OSINT by Rae Baker
- Kali Linux OSINT 2025 by Diego Rodrigues
- Open Source Intelligence (OSINT) – A Practical Introduction by Khera, Prasad & Kwanoran (2024)
- A Practical Approach to Open Source Intelligence (OSINT) - Volume 1 (ResearchGate)
- IC OSINT Strategy 2024-2026 (U.S. Intelligence Community)
- Open Sources Intelligence (OSINT) Miniguide 2025 by Marcus P. Zillman
- [1611.06737] OSSINT - Open Source Social Network Intelligence
- [2501.08723] Multilingual Email Phishing Attacks Detection using OSINT
- [2307.15225] A Secure OSINT Framework For Cyberbullying Investigation
- [2405.14487] A Comprehensive Overview of LLMs for Cyber Defences
- [2509.17087] Governing Automated Strategic Intelligence (AUTOINT)
- The Digital Blueprint: Mapping Your Attack Surface with OSINT
- SANS SEC497: Practical Open-Source Intelligence (OSINT)
- SANS SEC587: Advanced OSINT Gathering and Analysis
- GIAC Open Source Intelligence (GOSI) Certification
- McAfee Institute C|OSINT - Certified in Open Source Intelligence
- McAfee Institute AOSINT - Advanced Open Source Intelligence
- TCM Security: OSINT Fundamentals
- TCM Security: Practical OSINT Research Professional (PORP) Certification
- MOIS - Certified OSINT Expert (MCSI)
- OSINT Industries: Open-Source Intelligence Training
- Tonex: Open-Source Intelligence (OSINT) Certification Program
- IntelTechniques Online Video Training
- Basel Institute on Governance: OSINT eLearning (Free)
- Udemy: OSINT Open Source Intelligence
- My OSINT Training
- TryHackMe (OSINT Path)
- Hack The Box (Sherlock Category)
- CyberDefenders (Blue Team Labs)
- Sofia Santos (Gralhix) Exercises
- Gralhix - List of OSINT Exercises
- Trace Labs (Search Party)
- GeoGuessr
- Sourcing.Games
- OSINT Dojo
- DIVER OSINT CTF
- IRIS CTF 2024 - OSINT Challenges
- Intigriti 1337Up CTF - OSINT Challenges
- OSINT Week CTF
- HackYourMom - OSINT CTF Challenges
- Oh Shint! Blog
- WebBreacher Blog
- OSINT Updates Newsletter
- The Ultimate Guide to Launching a Career in OSINT
- List of OSINT Resources (Medium)
- Bellingcat - Investigative Journalism & OSINT Case Studies
- OSINT Curious - Expert Interviews & Resources
- Michael Bazzell - Privacy, Security, and OSINT Show
- Hetherington Group - Investigative Tips & Resources
- OSINT Techniques - Complete List for Investigators
- OSINT Tools and Techniques - Neotas
- How to Use the OSINT Framework - BitSight
- Maltego - What is OSINT and How to Conduct Investigations
- The Beginner's Guide to OSINT - TechMindXperts
- OSINT Techniques Homepage
- A Guide To Open Source Intelligence - ITsec Group
- OSINT Guide: Tools and Techniques - Authentic8
- 7 OSINT Blogs Every Analyst Should Read - LifeRaft
- OSINT Roadmap for 2025 - Key Skills & Trends
- What Is OSINT in 2025 - Molfar Intelligence Institute
- OSINT Conference (Global Event)
- Trace Labs Community
- OSINT Summit (Annual Global Conference)
- DEF CON OSINT Village
- OSINT For All Conference
- European OSINT Forum
- InfraGard National Members Alliance - OSINT Resources
- OSINT World Conference
All-in-One OSINT Platforms
- OSINT Framework - Comprehensive collection of OSINT tools organized by category
- SpiderFoot - Automated OSINT reconnaissance tool
- Maltego - Interactive data mining and link analysis platform
- Recon-ng - Full-featured reconnaissance framework
- theHarvester - E-mail, subdomain, and name harvesting
- OSINT-SPY - All-in-one OSINT toolkit
Username & Social Media OSINT
- Sherlock - Hunt down social media accounts by username
- Maigret - Collect info about people by username across 3000+ sites
- Blackbird - Search usernames across 500+ websites
- WhatsMyName - Username enumeration tool
- social-analyzer - API, CLI, and web app for social media analysis
Search & Discovery Tools
- Photon - Fast web crawler for OSINT
- Shodan - Search engine for Internet-connected devices
- Censys - Internet-wide scanner and search engine
- Wayback Machine - Internet archive for historical website snapshots
- URLScan.io - URL and website scanner
Email & Phone OSINT
- Holehe - Check if an email is attached to accounts
- h8mail - Email OSINT and breach hunting
- Phoneinfoga - Phone number intelligence gathering
- Epieos - Email and phone lookup tool
Geolocation & Image OSINT
- GeoSpy - AI-powered geolocation from images
- PimEyes - Reverse image search for faces
- TinEye - Reverse image search
- Google Earth - Satellite and street-level imagery
- SunCalc - Calculate sun position for geolocation verification
Domain & Network OSINT
- SecurityTrails - DNS and domain intelligence
- DNSDumpster - DNS recon and research
- BuiltWith - Website technology profiler
- Wappalyzer - Technology detection browser extension
- Amass - OWASP network mapping tool
Advanced & Specialized Tools
- sn0int - Semi-automatic OSINT framework and package manager
- Coeus - Chinese-focused OSINT framework
- FBI-tools - Collection of OSINT browser tools
- OSINT-Search - Custom search queries for investigators
- IntelOwl - Intelligence orchestration platform
- OSINT Combine - Commercial OSINT platform and tools
- Nixintel's OSINT Resource List (Start.me)
- 16osint.io Dashboard (Start.me)
- OSINT International (Start.me)
- Mappy - Geolocation Tools (Start.me)
GitHub Repos & Awesome Lists
- Awesome OSINT (The Standard List)
- Awesome AI OSINT
- Awesome OSINT For Everything
- Awesome Lists (OSINT Topic)
- OSINT-Collection - 2025 Updated List
- Social Media OSINT Tools Collection
- Awesome Social Media Analysis
- Awesome OSINT by Sindresorhus
- OSINT-Framework GitHub
- OSINT Resources for Ukraine Conflict
Browser Extensions & Add-ons
- Forensic OSINT Browser Extension (Ubikron)
- Hunchly - Web Capture Tool for Investigations
- OSINT Combine Browser Extension
- IG Stories for Instagram OSINT
Commercial & Professional Platforms
- Recorded Future - Threat Intelligence
- Palantir - Data Integration Platform
- Pipl - People Search Engine
- Social Links - Social Media Intelligence
- Skopenow - Digital Investigation Platform
Standards & Frameworks
- MITRE ATT&CK Framework
- NIST Cybersecurity Framework
- Intelligence Community Directive 203 - Analytic Standards
Videos & Documentaries