Bo0oM / CVE-2017-5124
Chrome < 62 uxss exploit (CVE-2017-5124)
☆161Updated 7 years ago
Alternatives and similar repositories for CVE-2017-5124:
Users that are interested in CVE-2017-5124 are comparing it to the libraries listed below
- Webkit uxss exploit (CVE-2017-7089)☆64Updated 7 years ago
- ☆84Updated 7 years ago
- GUI tool to create ROP chains using the ropper API☆156Updated 6 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Some kernel exploits☆144Updated 7 years ago
- CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.☆173Updated 7 years ago
- "Repeater" style XSS post-exploitation tool for mass browser control. Primarily a PoC to show why HttpOnly flag isn't a complete protecti…☆135Updated 7 years ago
- This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is f…☆160Updated 3 years ago
- ☆191Updated 7 years ago
- Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow☆92Updated 7 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 3 months ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 7 years ago
- ☆73Updated 6 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- Exploit for CVE-2019-9810 Firefox on Windows 64-bit.☆227Updated 5 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆120Updated 9 years ago
- A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)☆202Updated 7 years ago
- ☆89Updated 3 years ago
- X41 Browser Security White Paper - Tools and PoCs☆184Updated 7 years ago
- ☆70Updated 7 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- ☆80Updated 3 years ago
- Array.prototype.slice wrong alias information.☆68Updated 5 years ago
- Code and slides for Zer0Con 2018 talk: Building a 1-day Exploit for Google Chrome☆158Updated 6 years ago
- TLS Redirection☆120Updated 7 years ago
- An exploit for Apache Struts CVE-2018-11776☆301Updated 6 years ago
- ☆93Updated 6 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆34Updated 8 years ago
- Running CVE-2017-8759 exploit sample.☆255Updated 5 years ago