VerSprite / research
VerSprite Security Research
☆165Updated 2 years ago
Alternatives and similar repositories for research:
Users that are interested in research are comparing it to the libraries listed below
- This is collaborative work of Ned Williamson and Niklas Baumstark☆131Updated 5 years ago
- ☆231Updated 7 years ago
- SSD Secure Disclosure Advisories☆167Updated 4 years ago
- ☆134Updated 5 years ago
- ☆88Updated 6 years ago
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 3 months ago
- September Chrome 1day by István Kurucsai☆81Updated 5 years ago
- Attacking-Edge-Through-the-JavaScript-Compiler☆89Updated 6 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit☆67Updated 6 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆139Updated 5 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 7 years ago
- Sandbox escape using WinHTTP Web Proxy Auto-Discovery Service☆85Updated 5 years ago
- Repo for CSAW CTF 2018 Quals challenges☆44Updated 7 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- ☆140Updated 7 years ago
- ☆379Updated last year
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- ☆100Updated 6 years ago
- 3D Accelerated Exploitation☆54Updated 6 years ago
- Win32k Exploit by Grant Willcox☆88Updated 5 years ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆192Updated 2 years ago
- The Harvest of V8 regress.☆136Updated 4 years ago
- a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn☆70Updated last year
- Research material and Proof-of-Concepts for Aleph Research Findings☆88Updated 3 years ago
- Python solutions for the HackSysTeam Extreme Vulnerable Driver☆151Updated 3 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Some example source code for fixed IE11 sandbox escapes.☆139Updated 10 years ago
- Exploit for CVE-2019-9810 Firefox on Windows 64-bit.☆227Updated 5 years ago