bjrjk / CVE-2022-4262
Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.
☆95Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-4262
- ☆59Updated 9 months ago
- ☆134Updated last week
- ☆71Updated last year
- Leveraging patch diffing to discover new vulnerabilities☆108Updated 2 weeks ago
- ASLR bypass without infoleak☆152Updated 3 years ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆58Updated last year
- Blogpost about optimizing binary-only fuzzing with AFL++☆61Updated last year
- Linux Kernel N-day Exploit/Analysis.☆56Updated 2 weeks ago
- ☆118Updated 9 months ago
- ☆63Updated last year
- Damn Vulenerable Kernel Module for kernel fuzzing☆47Updated 2 weeks ago
- A tool for automating setup of kernel pwn challenges☆49Updated 4 months ago
- A collection of web browser CTF challenges and solutions.☆25Updated last year
- ☆113Updated 7 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆59Updated 7 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆111Updated 6 months ago
- Linux & Android Kernel Vulnerability research and exploitation☆27Updated 10 months ago
- Targeting Windows Kernel Driver Fuzzer☆132Updated 2 months ago
- Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission)☆72Updated 5 months ago
- Pwn2Own Vancouver 2023 Ubuntu LPE exploit☆155Updated 11 months ago
- ☆73Updated 2 months ago
- ☆131Updated 9 months ago
- Collection of browser challenges☆120Updated 3 years ago
- An educational Bochs-based snapshot fuzzer project☆153Updated 3 months ago
- list of organizations offering vulnerability research/reverse engineering jobs☆59Updated 3 months ago
- LiveCTF challenges and infrastructure at DEFCON 32 CTF☆16Updated 2 months ago
- ☆34Updated 5 months ago
- ☆69Updated 2 years ago
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆105Updated 7 months ago
- All Files, Scripts, and exploits can be found here☆59Updated 3 years ago