bjrjk / CVE-2022-4262Links
Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.
☆102Updated 3 months ago
Alternatives and similar repositories for CVE-2022-4262
Users that are interested in CVE-2022-4262 are comparing it to the libraries listed below
Sorting:
- Damn Vulenerable Kernel Module for kernel fuzzing☆60Updated 7 months ago
- ☆60Updated last year
- ASLR bypass without infoleak☆161Updated 3 years ago
- ☆124Updated 6 months ago
- Repo for talk slides & materials☆19Updated 6 months ago
- ☆71Updated last year
- Leveraging patch diffing to discover new vulnerabilities☆121Updated 7 months ago
- Linux Kernel N-day Exploit/Analysis.☆65Updated 7 months ago
- ☆62Updated last year
- Static binary instrumentation for windows kernel drivers, to use with winafl☆74Updated 4 months ago
- ☆115Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆115Updated last year
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆60Updated last year
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆66Updated last year
- Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission)☆78Updated last year
- A tool for automating setup of kernel pwn challenges☆55Updated 6 months ago
- Chrome V8 CVE exploits and proof-of-concept scripts written by me, for educational and research purposes only.☆63Updated 9 months ago
- ☆125Updated 3 weeks ago
- ☆80Updated 9 months ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆64Updated last year
- ☆211Updated last week
- 🐛 UCLA ACM Cyber's Fuzzing Lab☆84Updated 5 months ago
- Research browsers☆34Updated last week
- list of organizations offering vulnerability research/reverse engineering jobs☆64Updated 2 months ago
- examples of using radius2 to solve reversing challenges☆35Updated 5 months ago
- LiveCTF challenges and infrastructure at DEFCON 32 CTF☆18Updated 9 months ago
- A V8 Sandbox Escape Technique.☆21Updated 11 months ago
- msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to …☆185Updated 2 weeks ago
- ☆38Updated last year
- ☆46Updated last year