grigoritchy / unshift-racy
Webkit JavascriptCore Array unshift function had a race condition, it leads to RCE.
☆44Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for unshift-racy
- ☆31Updated 4 years ago
- a simple frida-based fuzzer for skylight based on @ret2systems pwn2own work☆30Updated 5 years ago
- ☆30Updated 5 years ago
- exploit development☆49Updated 6 years ago
- ☆13Updated 3 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- specific fuzzers based on AFL and fuzzing results☆41Updated 8 years ago
- Tools released in CSS 2019☆38Updated 5 years ago
- Fuzzing SILK with AFL☆25Updated 4 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 7 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- View Linux perf traces in IDA Pro☆12Updated 5 years ago
- This repo contains Writeups for the 35C3CTF.☆48Updated 5 years ago
- ☆28Updated 3 years ago
- A Webkit RCE exploit and an SBX bug☆33Updated 5 years ago
- My public CTF challenge☆11Updated last year
- iOS/macOS: task_swap_mach_voucher() does not respect MIG semantics leading to use-after-free☆10Updated 5 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- ☆36Updated 6 years ago
- Source code for building an exploitable linux kernel challenge iso.☆44Updated 11 years ago
- ☆26Updated 6 years ago
- SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x☆30Updated 3 years ago
- just an experiment☆20Updated 6 years ago
- ☆74Updated 6 years ago
- Qiling Advanced Binary Emulation framework☆23Updated 4 years ago
- Exploiting a patched vulnerability in JavaScriptCore☆17Updated 4 years ago
- exploit code for a bpf heap overflow vulnerability☆27Updated 5 years ago