m1ghtym0 / browser-pwn
An updated collection of resources targeting browser-exploitation.
☆809Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for browser-pwn
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆800Updated 4 years ago
- Windows Pwnable Study☆322Updated 4 years ago
- My Chrome and Safari exploit code + write-up repo☆528Updated 3 years ago
- kernel-pwn and writeup collection☆568Updated last year
- For Linux binary Exploitation☆818Updated 6 years ago
- Linux Heap Exploitation Practice☆377Updated 5 years ago
- Some pwn challenges selected for training and education.☆379Updated last year
- Collection of scripts and writeups☆320Updated 2 years ago
- repository for kernel exploit practice☆388Updated 5 years ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆501Updated 4 months ago
- Basic pwntools for Windows☆257Updated last year
- share some useful archives about vm and qemu escape exploit.☆514Updated 7 months ago
- 💖CTF pwn framework.☆341Updated 2 years ago
- A set of Linux binary exploitation tasks for beginners on various architectures☆519Updated 2 years ago
- CTF Reversing Challenges List☆270Updated 5 years ago
- CTF Writeups: Collection of CTF "technical" writeups by PersianCats.☆211Updated last year
- Automatic exploit generation for simple linux pwn challenges.☆317Updated last year
- ☆610Updated last month
- ☆157Updated 2 years ago
- ☆222Updated 3 years ago
- Kernel development & exploitation practice environment.☆212Updated last year
- A collection of pwn/CTF related utilities for Ghidra☆660Updated 2 months ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆391Updated this week
- Useful tips by OTA CTF members☆135Updated 5 years ago
- Some CTF write up☆240Updated 2 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆380Updated last year
- Android Kernel Exploitation☆587Updated 2 years ago
- Perfect Blue's CTF Writeups☆667Updated 4 months ago
- A Binary Ninja plugin for vulnerability research.☆281Updated 2 months ago