allpaca / chrome-sbx-db
A Collection of Chrome Sandbox Escape POCs/Exploits for learning
☆813Updated 4 years ago
Alternatives and similar repositories for chrome-sbx-db:
Users that are interested in chrome-sbx-db are comparing it to the libraries listed below
- An updated collection of resources targeting browser-exploitation.☆814Updated 3 years ago
- My Chrome and Safari exploit code + write-up repo☆527Updated 3 years ago
- repository for kernel exploit practice☆393Updated 5 years ago
- A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers and AFL-fuzzing tutorials☆540Updated last year
- kernel-pwn and writeup collection☆584Updated last year
- Project Zero Docs and Tools☆731Updated 2 months ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,128Updated last week
- Windows Pwnable Study☆330Updated 4 years ago
- Some pwn challenges selected for training and education.☆378Updated last year
- Winnie makes fuzzing Windows applications easy☆547Updated 2 years ago
- Repository for information about 0-days exploited in-the-wild.☆770Updated 3 months ago
- share some useful archives about vm and qemu escape exploit.☆537Updated 9 months ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆483Updated 3 months ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆503Updated 7 months ago
- A collection of links related to VMware escape exploits☆1,394Updated 4 months ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆684Updated 3 months ago
- ☆630Updated this week
- ☆988Updated 10 months ago
- Use angr in Ghidra☆564Updated 6 months ago
- Linux Heap Exploitation Practice☆377Updated 6 years ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆428Updated 9 months ago
- My fuzzing corpus☆256Updated 4 years ago
- Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel…☆660Updated 2 weeks ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆384Updated 2 years ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆596Updated last month
- A Binary Ninja plugin for vulnerability research.☆286Updated 4 months ago
- cwe_checker finds vulnerable patterns in binary executables☆1,174Updated last month
- A grammar based feedback Fuzzer☆434Updated 5 months ago
- ☆221Updated 4 years ago
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆470Updated 6 months ago