grimm-co / NotQuite0DayFridayLinks
This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.
☆799Updated 3 years ago
Alternatives and similar repositories for NotQuite0DayFriday
Users that are interested in NotQuite0DayFriday are comparing it to the libraries listed below
Sorting:
- Repository for information about 0-days exploited in-the-wild.☆797Updated last month
- ☆610Updated 2 years ago
- the Network Protocol Fuzzer that we will want to use.☆758Updated last year
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆843Updated last month
- A collection of links related to VMware escape exploits☆1,432Updated 8 months ago
- Script for searching the extracted firmware file system for goodies!☆1,128Updated last year
- The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samp…☆746Updated last year
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆820Updated 4 years ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,129Updated last year
- ☆690Updated 6 months ago
- Various kernel exploits☆778Updated last year
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,209Updated 2 months ago
- Proofs-of-concept☆791Updated 9 months ago
- Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read☆1,311Updated 3 months ago
- Discovering vulnerabilities in firmware through concolic analysis and function clustering.☆478Updated 4 years ago
- EMUX Firmware Emulation Framework (formerly ARMX)☆746Updated 2 weeks ago
- The Damn Vulnerable Router Firmware Project☆688Updated 4 years ago
- Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts☆422Updated 3 years ago
- PoC exploits for software vulnerabilities☆679Updated 3 years ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆625Updated 4 years ago
- A TCP/UDP based network daemon fuzzer☆519Updated last year
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆1,003Updated 4 years ago
- Proof of Concepts☆1,259Updated 6 months ago
- Project Zero Docs and Tools☆769Updated 3 weeks ago
- Checksec tool in Python, Rich output. Based on LIEF☆335Updated 2 weeks ago
- A Binary Ninja plugin for vulnerability research.☆294Updated 8 months ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆435Updated 3 years ago
- Payload Development Framework☆752Updated this week
- Automatic exploit generation for simple linux pwn challenges.☆322Updated 2 years ago
- A collection of pwn/CTF related utilities for Ghidra☆680Updated 8 months ago