alisaesage / Disclosures
Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts
☆418Updated 3 years ago
Alternatives and similar repositories for Disclosures:
Users that are interested in Disclosures are comparing it to the libraries listed below
- Exploit for CVE-2019-9810 Firefox on Windows 64-bit.☆228Updated 5 years ago
- collection of verified Linux kernel exploits☆187Updated 4 years ago
- SSD Secure Disclosure Advisories☆168Updated 4 years ago
- Vulnerability examples.☆403Updated 11 months ago
- My Chrome and Safari exploit code + write-up repo☆528Updated 3 years ago
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago
- Public work for CVE-2019-0708☆290Updated 5 years ago
- PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.☆221Updated 3 years ago
- A Binary Ninja plugin for vulnerability research.☆289Updated 6 months ago
- ☆381Updated last year
- collect for learning cases☆580Updated 9 months ago
- The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samp…☆745Updated last year
- A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation☆230Updated 4 years ago
- Automatic exploit generation for simple linux pwn challenges.☆319Updated last year
- Detect, analyze and uniquely identify crashes in Windows applications☆503Updated last month
- Slide decks from my conference presentations☆363Updated last year
- Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.☆208Updated 2 years ago
- A thorough library database to assist with binary exploitation tasks.☆197Updated 2 years ago
- How to build an efficient pwn development environment in 2020☆260Updated 4 years ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆816Updated 4 years ago
- Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS☆339Updated 4 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆299Updated 2 years ago
- Linux Heap Exploitation Practice☆378Updated 6 years ago
- Exploit Development, Reverse Engineering & Cryptography☆250Updated 4 years ago
- VerSprite Security Research☆165Updated 2 years ago
- An archive of low-level CTF challenges developed over the years☆624Updated 3 years ago
- Project Zero Docs and Tools☆738Updated 2 weeks ago
- A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.☆403Updated 4 years ago
- ☆301Updated 2 years ago
- Collection of scripts and writeups☆320Updated 3 years ago