googleprojectzero / 0days-in-the-wild
Repository for information about 0-days exploited in-the-wild.
☆778Updated 3 weeks ago
Alternatives and similar repositories for 0days-in-the-wild:
Users that are interested in 0days-in-the-wild are comparing it to the libraries listed below
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆812Updated 4 years ago
- A collection of links related to VMware escape exploits☆1,396Updated 5 months ago
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆798Updated 2 years ago
- Here is some resources about macOS/iOS system security.☆509Updated this week
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆885Updated 9 months ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,145Updated last week
- Various kernel exploits☆764Updated 11 months ago
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆832Updated last month
- Resources related to GitHub Security Lab☆1,447Updated last month
- An updated collection of resources targeting browser-exploitation.☆813Updated 3 years ago
- Android Kernel Exploitation☆599Updated 3 years ago
- A collection of pwn/CTF related utilities for Ghidra☆665Updated 5 months ago
- Framework for Automating Fuzzable Target Discovery with Static Analysis.☆521Updated last year
- Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts☆418Updated 2 years ago
- ☆323Updated 3 years ago
- Project Zero Docs and Tools☆733Updated 3 months ago
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆815Updated last year
- Collection of Windows Privilege Escalation (Analyse/PoC/Exploit)☆360Updated 3 months ago
- A collection of my Semgrep rules to facilitate vulnerability research.☆605Updated 7 months ago
- CVE-2022-0185☆367Updated 2 years ago
- PoC exploits for software vulnerabilities☆676Updated 3 years ago
- Slide decks from my conference presentations☆364Updated last year
- A set of Linux binary exploitation tasks for beginners on various architectures☆528Updated 3 years ago
- ☆435Updated 4 months ago
- ☆298Updated last year
- Automatic exploit generation for simple linux pwn challenges.☆315Updated last year
- A Binary Ninja plugin for vulnerability research.☆288Updated 5 months ago
- Quarkslab conference talks☆285Updated 2 weeks ago
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,336Updated 3 weeks ago
- collect for learning cases☆575Updated 8 months ago