649 / Chrome-Sandbox-Exploit
[Patched] Sandbox escape Chrome exploit. Allows the execution of local binaries, read/write functions and exfiltration of Chrome OAuth tokens to remote server. More info: https://bugs.chromium.org/p/chromium/issues/detail?id=386988
☆27Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for Chrome-Sandbox-Exploit
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- ☆31Updated 6 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 7 years ago
- Windows 8.1 + IE 11 Exploit☆18Updated 8 years ago
- exploit development☆49Updated 6 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- ☆74Updated 6 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- Magellan PoC☆34Updated 5 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆91Updated 3 years ago
- keynote I gave at GreHack 2019☆18Updated 4 years ago
- Binfuzz.js: A Binary Fuzzer in JavaScript☆30Updated 11 years ago
- PoCs for VMWare VGPU Direct 3D 10 vulnerabilities fixed in VMware Workstation 12.5.5 and 12.5.7☆35Updated 7 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- ☆37Updated 5 years ago
- Expression generator for WebAssembly☆18Updated 6 years ago
- ☆30Updated 5 years ago
- ☆44Updated 6 years ago
- Public slides and demo code of bypassing security protection in the latest Windows Internet Explorer.☆91Updated 11 years ago
- Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu☆42Updated 5 years ago
- Slides of 44Con 2018☆21Updated 6 years ago
- CTF binary exploit code☆37Updated 5 years ago
- PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)☆40Updated 5 years ago
- New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products☆55Updated 4 years ago