bjrjk / CVE-2022-4262
Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.
☆97Updated this week
Alternatives and similar repositories for CVE-2022-4262:
Users that are interested in CVE-2022-4262 are comparing it to the libraries listed below
- ☆58Updated last year
- Damn Vulenerable Kernel Module for kernel fuzzing☆55Updated 3 months ago
- ☆166Updated last week
- ☆70Updated last year
- ☆119Updated 3 months ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆60Updated last year
- ☆62Updated last year
- ☆78Updated 5 months ago
- 🐛 UCLA ACM Cyber's Fuzzing Lab☆73Updated last month
- Static binary instrumentation for windows kernel drivers, to use with winafl☆67Updated last week
- Leveraging patch diffing to discover new vulnerabilities☆111Updated 3 months ago
- Linux Kernel N-day Exploit/Analysis.☆63Updated 3 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 9 months ago
- ☆115Updated 10 months ago
- ☆35Updated 9 months ago
- Repo for talk slides & materials☆15Updated 2 months ago
- Targeting Windows Kernel Driver Fuzzer☆157Updated last week
- Blogpost about optimizing binary-only fuzzing with AFL++☆63Updated last year
- LiveCTF challenges and infrastructure at DEFCON 32 CTF☆17Updated 5 months ago
- Exploit for Real World CTF 6th RIPTC.☆33Updated last year
- A collection of web browser CTF challenges and solutions.☆26Updated 2 years ago
- Chrome V8 CVE exploits and proof-of-concept scripts written by me, for educational and research purposes only.☆44Updated 5 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 10 months ago
- ☆120Updated last year
- V8sandbox_bypass using stack misalignment☆18Updated 5 months ago
- A V8 Sandbox Escape Technique.☆19Updated 7 months ago
- ASLR bypass without infoleak☆158Updated 3 years ago
- Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission)☆76Updated 8 months ago
- ☆143Updated last year
- ☆45Updated last year