googleprojectzero / 0days-in-the-wildLinks
Repository for information about 0-days exploited in-the-wild.
☆828Updated 2 months ago
Alternatives and similar repositories for 0days-in-the-wild
Users that are interested in 0days-in-the-wild are comparing it to the libraries listed below
Sorting:
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆839Updated 5 years ago
- Resources related to GitHub Security Lab☆1,525Updated last week
- A collection of links related to VMware escape exploits☆1,460Updated last year
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆851Updated 4 months ago
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆912Updated last year
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,243Updated 5 months ago
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆803Updated 3 years ago
- An updated collection of resources targeting browser-exploitation.☆820Updated 4 years ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆707Updated 10 months ago
- Slide decks from my conference presentations☆365Updated last year
- Various kernel exploits☆792Updated last year
- A collection of pwn/CTF related utilities for Ghidra☆689Updated last year
- Project Zero Docs and Tools☆790Updated 3 months ago
- Android Kernel Exploitation☆623Updated 3 years ago
- Here is some resources about macOS/iOS system security.☆524Updated 6 months ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆437Updated 3 years ago
- ☆309Updated 2 years ago
- A collection of my Semgrep rules to facilitate vulnerability research.☆685Updated 3 weeks ago
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,363Updated 7 months ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,140Updated 2 years ago
- Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your enviro…☆1,251Updated last year
- PoC exploits for software vulnerabilities☆681Updated 4 years ago
- EMUX Firmware Emulation Framework (formerly ARMX)☆757Updated 3 weeks ago
- Source code for the DEF CON 30 CTF Qualifiers.☆264Updated last year
- The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers,…☆431Updated 3 years ago
- A set of Linux binary exploitation tasks for beginners on various architectures☆540Updated 3 years ago
- Perfect Blue's CTF Writeups☆684Updated last year
- the Network Protocol Fuzzer that we will want to use.☆772Updated last year
- Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts☆426Updated 3 years ago
- ☆441Updated 11 months ago