googleprojectzero / 0days-in-the-wild
Repository for information about 0-days exploited in-the-wild.
☆759Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for 0days-in-the-wild
- A collection of links related to VMware escape exploits☆1,362Updated 2 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆800Updated 4 years ago
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆874Updated 6 months ago
- Resources related to GitHub Security Lab☆1,415Updated 3 months ago
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆795Updated 2 years ago
- Android Kernel Exploitation☆587Updated 2 years ago
- An updated collection of resources targeting browser-exploitation.☆809Updated 3 years ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,094Updated 2 months ago
- Slide decks from my conference presentations☆361Updated last year
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆822Updated 9 months ago
- Various kernel exploits☆746Updated 8 months ago
- This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.☆470Updated 3 weeks ago
- Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your enviro…☆1,176Updated 3 months ago
- Here is some resources about macOS/iOS system security.☆504Updated 5 months ago
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆798Updated last year
- the Network Protocol Fuzzer that we will want to use.☆731Updated 9 months ago
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆545Updated last month
- PoC for CVE-2021-3156 (sudo heap overflow)☆432Updated 2 years ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆675Updated last month
- IDApython Scripts for Analyzing Golang Binaries☆590Updated 3 months ago
- wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kerne…☆1,475Updated 2 weeks ago
- A collection of pwn/CTF related utilities for Ghidra☆660Updated 2 months ago
- Perfect Blue's CTF Writeups☆667Updated 4 months ago
- Vulnerability examples.☆399Updated 6 months ago
- A collection of my Semgrep rules to facilitate vulnerability research.☆589Updated 4 months ago
- ☆296Updated last year
- Callisto - An Intelligent Binary Vulnerability Analysis Tool☆357Updated last year
- ☆319Updated 2 years ago
- Source code for the 2022 DEF CON Qualifiers.☆264Updated 5 months ago
- share some useful archives about vm and qemu escape exploit.☆514Updated 7 months ago