grimm-co / NotQuite0DayFriday
This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.
☆798Updated 2 years ago
Alternatives and similar repositories for NotQuite0DayFriday:
Users that are interested in NotQuite0DayFriday are comparing it to the libraries listed below
- Repository for information about 0-days exploited in-the-wild.☆770Updated 3 months ago
- A collection of links related to VMware escape exploits☆1,394Updated 4 months ago
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆830Updated last month
- Script for searching the extracted firmware file system for goodies!☆1,090Updated last year
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,124Updated last year
- ☆601Updated 2 years ago
- The Damn Vulnerable Router Firmware Project☆677Updated 3 years ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,128Updated last week
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆813Updated 4 years ago
- the Network Protocol Fuzzer that we will want to use.☆739Updated last year
- PoC for CVE-2021-3156 (sudo heap overflow)☆434Updated 2 years ago
- EMUX Firmware Emulation Framework (formerly ARMX)☆707Updated last month
- Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts☆418Updated 2 years ago
- Various kernel exploits☆760Updated 10 months ago
- Proofs-of-concept☆783Updated 4 months ago
- Toolkit to emulate firmware and analyse it for security vulnerabilities☆1,386Updated 4 months ago
- An updated collection of resources targeting browser-exploitation.☆814Updated 3 years ago
- Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read☆1,257Updated last week
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆620Updated 4 years ago
- PoC exploits for software vulnerabilities☆674Updated 3 years ago
- Proof of Concepts☆1,227Updated 2 months ago
- A collection of pwn/CTF related utilities for Ghidra☆663Updated 4 months ago
- Hackish way to intercept and modify non-HTTP protocols through Burp & others.☆587Updated 8 months ago
- Project Zero Docs and Tools☆731Updated 2 months ago
- The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samp…☆742Updated last year
- Automatic exploit generation for simple linux pwn challenges.☆315Updated last year
- Checksec tool in Python, Rich output. Based on LIEF☆321Updated 4 months ago
- A Binary Ninja plugin for vulnerability research.☆286Updated 4 months ago
- How to build an efficient pwn development environment in 2020☆259Updated 4 years ago
- An archive of low-level CTF challenges developed over the years☆615Updated 3 years ago