anvbis / browser_ctf
A collection of web browser CTF challenges and solutions.
☆25Updated last year
Related projects ⓘ
Alternatives and complementary repositories for browser_ctf
- ☆33Updated 9 months ago
- Exploit for Real World CTF 6th RIPTC.☆32Updated 9 months ago
- Repo for talk slides & materials☆13Updated last week
- WebGL fuzzer☆38Updated last year
- ☆63Updated last year
- ☆71Updated last year
- A V8 Sandbox Escape Technique.☆15Updated 4 months ago
- For V8CTF M122☆10Updated 2 months ago
- Linux & Android Kernel Vulnerability research and exploitation☆27Updated 11 months ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆61Updated last year
- A study of V8 internals.☆41Updated 3 years ago
- ☆59Updated 9 months ago
- RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections☆53Updated 7 months ago
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy☆52Updated this week
- ☆46Updated last year
- public archive for corCTF 2023☆16Updated last year
- ☆25Updated 9 months ago
- Uncovering Container Confusion in the Linux Kernel☆43Updated 8 months ago
- ☆141Updated this week
- Damn Vulenerable Kernel Module for kernel fuzzing☆47Updated 3 weeks ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆96Updated 2 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆61Updated 7 months ago
- An exploit primitive in linux kernel inspired by DirtyPipe☆87Updated 2 years ago
- Exploit for CVE-2022-29582 targeting Google's Kernel CTF☆69Updated 2 years ago
- Select Bugs From Binary Where Pattern Like CVE-1337-Days☆52Updated last year
- ☆27Updated last year
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆39Updated 2 years ago
- A tool for automating setup of kernel pwn challenges☆49Updated this week
- ☆31Updated 5 months ago
- Chrome V8 CVE exploits and proof-of-concept scripts written by me, for educational and research purposes only.☆31Updated 2 months ago