b1ack0wl / vulnerability-write-ups
This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.
☆140Updated last year
Related projects ⓘ
Alternatives and complementary repositories for vulnerability-write-ups
- Leveraging patch diffing to discover new vulnerabilities☆108Updated 2 weeks ago
- ASLR bypass without infoleak☆152Updated 3 years ago
- An automatic Blind ROP exploitation tool☆189Updated last year
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆59Updated 7 months ago
- esoteric☆50Updated 4 years ago
- list of organizations offering vulnerability research/reverse engineering jobs☆59Updated 3 months ago
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆105Updated 7 months ago
- A structure-aware HTTP fuzzing library☆205Updated last year
- Slides & Hands-on for the reverse engineering workshop☆178Updated last year
- ☆76Updated 5 months ago
- All Files, Scripts, and exploits can be found here☆59Updated 3 years ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆161Updated 7 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆230Updated this week
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆95Updated 2 months ago
- ☆115Updated last year
- ☆45Updated 5 years ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆58Updated last year
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- A tool for firmware cartography☆139Updated 8 months ago
- Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router fo…☆122Updated 2 years ago
- Contains all the components necessary to run a DC finals (attack-defense CTF) game from OOO.☆54Updated 2 years ago
- ☆123Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated 5 months ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆78Updated 8 months ago
- ☆118Updated 9 months ago
- ☆71Updated last year
- Mega repo for exploit development. Contains individual exploits and libraries to assist during exploitation☆43Updated 2 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆63Updated 3 years ago