- Home
- Security Operations
- Offensive Security
- Exploit-Challenges
Exploit-Challenges
A collection of vulnerable ARM binaries designed for educational exploit development and vulnerability research practice across different architectures and exploitation techniques.

Exploit-Challenges
A collection of vulnerable ARM binaries designed for educational exploit development and vulnerability research practice across different architectures and exploitation techniques.
Exploit-Challenges Description
Exploit-Challenges is a collection of vulnerable ARM binaries designed for educational purposes in vulnerability research and exploit development. The collection includes multiple challenge levels targeting different exploitation techniques and architectures. The ARM 32-bit challenges cover Return Oriented Programming (ROP) fundamentals through seven progressive levels. These range from basic ROP introduction to advanced techniques including ASLR bypass, format string vulnerabilities, stack pivoting, and off-by-one vulnerabilities. The heap-based challenges focus on common memory corruption issues including heap overflow, Use-After-Free, and double free vulnerabilities. ARM 64-bit challenges provide 64-bit versions of select ROP exercises, allowing practitioners to understand architectural differences in exploitation techniques. All binaries are built as ARMv7 Mach-O executables and are designed for use on 32-bit jailbroken iOS devices with debugging utilities like radare2. The challenges include accompanying write-ups and explanations available through the creator's educational content.
FEATURED
Password manager with end-to-end encryption and identity protection features
VPN service providing encrypted internet connections and privacy protection
Fractional CISO services for B2B companies to accelerate sales and compliance
Stay Updated with Mandos Brief
Get the latest cybersecurity updates in your inbox
TRENDING CATEGORIES
POPULAR
Security platform that provides protection, monitoring and governance for enterprise generative AI applications and LLMs against various threats including prompt injection and data poisoning.
A threat intelligence aggregation service that consolidates and summarizes security updates from multiple sources to provide comprehensive cybersecurity situational awareness.
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.