googleprojectzero / 0days-in-the-wildLinks
Repository for information about 0-days exploited in-the-wild.
☆800Updated 2 months ago
Alternatives and similar repositories for 0days-in-the-wild
Users that are interested in 0days-in-the-wild are comparing it to the libraries listed below
Sorting:
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆827Updated 5 years ago
- A collection of links related to VMware escape exploits☆1,447Updated 10 months ago
- Resources related to GitHub Security Lab☆1,509Updated last week
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆848Updated 2 months ago
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆801Updated 3 years ago
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆906Updated last year
- PoC for CVE-2021-3156 (sudo heap overflow)☆438Updated 3 years ago
- Here is some resources about macOS/iOS system security.☆517Updated 4 months ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,226Updated 3 months ago
- Kernel exploitation technique☆576Updated last year
- An updated collection of resources targeting browser-exploitation.☆817Updated 4 years ago
- Perfect Blue's CTF Writeups☆682Updated last year
- Various kernel exploits☆781Updated last year
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆698Updated 8 months ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,132Updated last year
- CVE-2022-0185☆371Updated 3 years ago
- Android Kernel Exploitation☆617Updated 3 years ago
- Slide decks from my conference presentations☆364Updated last year
- A collection of pwn/CTF related utilities for Ghidra☆681Updated 10 months ago
- Project Zero Docs and Tools☆778Updated last month
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,353Updated 5 months ago
- ☆304Updated 2 years ago
- Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts☆423Updated 3 years ago
- Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your enviro…☆1,237Updated 11 months ago
- A set of Linux binary exploitation tasks for beginners on various architectures☆538Updated 3 years ago
- PoC exploits for software vulnerabilities☆680Updated 3 years ago
- A collection of my Semgrep rules to facilitate vulnerability research.☆654Updated last month
- Source code for the 2022 DEF CON Qualifiers.☆265Updated last year
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆851Updated 3 months ago
- the Network Protocol Fuzzer that we will want to use.☆768Updated last year