grimm-co / NotQuite0DayFridayLinks
This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.
☆801Updated 3 years ago
Alternatives and similar repositories for NotQuite0DayFriday
Users that are interested in NotQuite0DayFriday are comparing it to the libraries listed below
Sorting:
- Script for searching the extracted firmware file system for goodies!☆1,136Updated last year
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,133Updated last year
- Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts☆423Updated 3 years ago
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆847Updated 2 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆824Updated 5 years ago
- Repository for information about 0-days exploited in-the-wild.☆798Updated 2 months ago
- ☆610Updated 2 years ago
- A collection of pwn/CTF related utilities for Ghidra☆681Updated 9 months ago
- EMUX Firmware Emulation Framework (formerly ARMX)☆748Updated last month
- A collection of links related to VMware escape exploits☆1,437Updated 9 months ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,218Updated 2 months ago
- Discovering vulnerabilities in firmware through concolic analysis and function clustering.☆478Updated 4 years ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆625Updated 5 years ago
- Toolkit to emulate firmware and analyse it for security vulnerabilities☆1,447Updated 9 months ago
- ☆692Updated 6 months ago
- A Binary Ninja plugin for vulnerability research.☆294Updated 9 months ago
- PoC exploits for software vulnerabilities☆680Updated 3 years ago
- Checksec tool in Python, Rich output. Based on LIEF☆336Updated last week
- The Damn Vulnerable Router Firmware Project☆691Updated 4 years ago
- Checksec, but for Windows: static detection of security mitigations in executables☆591Updated 5 months ago
- Attify OS - Distro for pentesting IoT devices☆992Updated 3 years ago
- the Network Protocol Fuzzer that we will want to use.☆760Updated last year
- My proof-of-concept exploits for the Linux kernel☆1,472Updated 3 years ago
- cwe_checker finds vulnerable patterns in binary executables☆1,228Updated 2 months ago
- How to build an efficient pwn development environment in 2020☆264Updated 4 years ago
- A TCP/UDP based network daemon fuzzer☆520Updated last year
- Various kernel exploits☆780Updated last year
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,978Updated 3 months ago
- Interactive shellcoding environment to easily craft shellcodes☆895Updated 4 years ago
- Proof of Concepts☆1,262Updated 7 months ago