Sauercloud / RWCTF21-VirtualBox-61-escape
0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119
☆139Updated 3 years ago
Alternatives and similar repositories for RWCTF21-VirtualBox-61-escape:
Users that are interested in RWCTF21-VirtualBox-61-escape are comparing it to the libraries listed below
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆189Updated 2 years ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆40Updated 2 years ago
- Windows Graphics Device Interface (GDI+) fuzzer☆127Updated 4 years ago
- two heap address leak bugs in `usosvc` service☆93Updated 4 years ago
- A collection of curated resources and CVEs I use for research.☆103Updated 3 years ago
- Corpus of public v8 vulnerability PoCs.☆211Updated 3 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 10 months ago
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆187Updated 2 years ago
- ☆153Updated 6 years ago
- ☆191Updated last year
- Automatic ROPChain Generation☆280Updated 4 years ago
- "Pwntools does not support Windows. Use a real OS ;)" — Zach Riggle, 2015☆82Updated 5 years ago
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆200Updated 4 years ago
- Repository of the findings found by wtf when fuzzing IDA75.☆87Updated 3 years ago
- ☆140Updated 2 years ago
- ☆94Updated 2 years ago
- ☆115Updated 9 months ago
- ☆98Updated 2 years ago
- PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.☆218Updated 3 years ago
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago
- '>"><img src=x onerror=alert(1) /><b>asd</b>☆46Updated 3 years ago
- qemu vulnerablity.☆51Updated 3 years ago
- Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router fo…☆124Updated 2 years ago
- BSOD: Binary-only Scalable fuzzing Of device Drivers☆159Updated 3 years ago
- harness for fuzzing with winafl. both public and my own which i have released.☆53Updated 3 years ago
- Windows EoP Bugs☆125Updated 4 years ago
- An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).☆48Updated 4 years ago
- ☆45Updated last year