JonathonReinhart / vmware-utils
A collection of VMware-related tools and scripts
☆7Updated 3 years ago
Alternatives and similar repositories for vmware-utils:
Users that are interested in vmware-utils are comparing it to the libraries listed below
- exploit for dirtycow☆13Updated 2 years ago
- IDA (sort of) headless☆22Updated last year
- ☆30Updated 3 years ago
- ☆20Updated 7 months ago
- ☆10Updated 3 years ago
- Companion to the "Introduction to VirtualBox security research" Blog Post☆29Updated 2 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 6 years ago
- CVE-2023-36802 ITW case☆14Updated last year
- Analysis and exploitation of an use-after-free in ProFTPd☆11Updated last year
- IDA Database Importer plugin for Binary Ninja☆37Updated 5 months ago
- Proof of concept code for CVE-2023-2008☆36Updated last year
- Investigating the bug behind CVE-2021-26708☆27Updated 4 years ago
- Exploits for a heap overflow in MiniDLNA <=1.3.2 (CVE-2023-33476)☆15Updated last year
- This tool calculates tricky canonical huffman histogram for CVE-2023-4863.☆26Updated last year
- I will provide details and pocs for some bugs I found.☆37Updated 10 months ago
- A mini bytecode Interpreter for v8.☆23Updated 2 years ago
- ☆17Updated 2 years ago
- ☆62Updated last year
- linux kernel cross page attack demo module☆30Updated last year
- ☆27Updated last year
- ☆25Updated last year
- A V8 Sandbox Escape Technique.☆20Updated 7 months ago
- study https://github.com/n132/Libc-GOT-Hijacking☆11Updated last year
- Full chain Chrome 71.0.3578.98 exploit☆18Updated 3 years ago
- Proof-of-Concepts for fixed bugs☆7Updated 3 years ago
- ☆30Updated 3 months ago
- IDA Pro plugin to recovery static Thumb2 symbols.☆10Updated 3 years ago
- ☆11Updated 3 years ago
- ☆35Updated 4 years ago
- library to load and parse Mach-O core files without dependencies☆16Updated 3 years ago