grigoritchy / unshift-racy
Webkit JavascriptCore Array unshift function had a race condition, it leads to RCE.
☆44Updated last year
Alternatives and similar repositories for unshift-racy:
Users that are interested in unshift-racy are comparing it to the libraries listed below
- ☆31Updated 4 years ago
- specific fuzzers based on AFL and fuzzing results☆41Updated 8 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 8 years ago
- iOS/macOS: task_swap_mach_voucher() does not respect MIG semantics leading to use-after-free☆10Updated 6 years ago
- macOS Cython IOKit Utility Library☆40Updated 7 years ago
- Magellan PoC☆34Updated 6 years ago
- A Webkit RCE exploit and an SBX bug☆33Updated 5 years ago
- ☆74Updated 7 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- Source code for building an exploitable linux kernel challenge iso.☆44Updated 11 years ago
- This repo contains Writeups for the 35C3CTF.☆48Updated 6 years ago
- My public CTF challenge☆11Updated 2 years ago
- Tools released in CSS 2019☆38Updated 5 years ago
- by http://whereisk0shl.top/☆35Updated 6 years ago
- exploit code for a bpf heap overflow vulnerability☆27Updated 5 years ago
- PoCs for VMWare VGPU Direct 3D 10 vulnerabilities fixed in VMware Workstation 12.5.5 and 12.5.7☆35Updated 7 years ago
- Collection of (at time of release) iOS bugs I found☆54Updated 5 years ago
- ☆30Updated 6 years ago
- Exploit code for CVE-2016-9066☆42Updated 7 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- JavaScript Engine Exploits in CTF☆39Updated 6 years ago
- ☆36Updated 6 years ago
- ☆13Updated 7 years ago
- ☆13Updated 3 years ago
- PoC exploit for CVE-2016-4622☆105Updated last year
- QEMU to drcov trace file☆11Updated 4 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- Various debugging tools such as %DumpObjects for v8☆53Updated 6 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- PoC code for CVE-2017-13253☆39Updated 4 years ago