farazsth98 / virtualbox-qemu-vuln-research-notesLinks
Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, and more.
☆190Updated last year
Alternatives and similar repositories for virtualbox-qemu-vuln-research-notes
Users that are interested in virtualbox-qemu-vuln-research-notes are comparing it to the libraries listed below
Sorting:
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆201Updated 3 years ago
- ☆184Updated 6 months ago
- ☆198Updated 2 years ago
- A collection of curated resources and CVEs I use for research.☆108Updated 4 years ago
- ☆154Updated 6 years ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆43Updated 3 years ago
- Old and new CTFs about Linux kernel exploitation.☆57Updated 3 years ago
- An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev☆123Updated 8 years ago
- An awesome list for Effective and Powerful harnesses for fuzzing using libfuzzer - fuzzers by Google☆76Updated 4 years ago
- PoC of fuzzing closed-source userspace binaries with KVM☆166Updated last year
- ☆98Updated 2 years ago
- ☆26Updated 4 years ago
- ☆183Updated 2 years ago
- ☆138Updated 4 years ago
- High performance fuzzing using riscv to x86 binary translations and modern fuzzing techniques☆153Updated last year
- 0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119☆143Updated 4 years ago
- JavaScript Fuzzing framework for v8☆138Updated 3 years ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆109Updated 2 years ago
- Snapshot fuzzing with KVM and LibAFL☆96Updated 3 years ago
- "Pwntools does not support Windows. Use a real OS ;)" — Zach Riggle, 2015☆86Updated 5 years ago
- Automatic ROPChain Generation☆291Updated 5 years ago
- A kAFL based hypervisor fuzzer which fully supports nested VMs☆144Updated 4 years ago
- Code and exercises for a workshop on z3 and angr☆230Updated 4 years ago
- My solutions for CTF challenges☆72Updated 3 months ago
- ☆188Updated 5 months ago
- A collection of my weggli patterns to facilitate vulnerability research.☆142Updated 3 months ago
- Kernel development & exploitation practice environment.☆233Updated last year
- angr tutorial for ctf☆156Updated 4 years ago
- IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating☆90Updated 6 years ago
- A tool for finding the one gadget RCE in libc☆78Updated 5 years ago