R3tr074 / exploits
☆34Updated 8 months ago
Alternatives and similar repositories for exploits:
Users that are interested in exploits are comparing it to the libraries listed below
- ☆59Updated 11 months ago
- ☆63Updated last year
- ☆78Updated 4 months ago
- ☆20Updated 5 months ago
- ☆71Updated last year
- ☆32Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- Proof of concept code for CVE-2023-2008☆36Updated last year
- This repository contains PoC for CVE-2024-7965. This is the vulnerability in the V8 that occurs only within ARM64.☆44Updated 4 months ago
- ☆28Updated 9 months ago
- ☆119Updated 2 months ago
- ☆33Updated 11 months ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆60Updated last year
- Windows KASLR bypass using prefetch side-channel☆74Updated 8 months ago
- ☆61Updated last year
- ☆56Updated 2 years ago
- poc code for CVE-2024-38080☆29Updated 4 months ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆65Updated last month
- Analysis of the vulnerability☆48Updated 11 months ago
- ☆31Updated 7 months ago
- ☆16Updated 2 years ago
- ☆25Updated 11 months ago
- Kernel Read Write Execute☆40Updated this week
- PoC exploits associated with the blog at https://grsecurity.net/exploiting_and_defending_against_same_type_object_reuse☆29Updated 2 years ago
- This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-…☆15Updated this week
- Chrome V8 CVE exploits and proof-of-concept scripts written by me, for educational and research purposes only.☆40Updated 4 months ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆26Updated this week
- Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233☆51Updated last year
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆96Updated 4 months ago