m1ghtym0 / browser-pwn
An updated collection of resources targeting browser-exploitation.
☆814Updated 3 years ago
Alternatives and similar repositories for browser-pwn:
Users that are interested in browser-pwn are comparing it to the libraries listed below
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆813Updated 4 years ago
- My Chrome and Safari exploit code + write-up repo☆527Updated 3 years ago
- repository for kernel exploit practice☆393Updated 5 years ago
- Windows Pwnable Study☆330Updated 4 years ago
- kernel-pwn and writeup collection☆584Updated last year
- ☆630Updated this week
- Basic pwntools for Windows☆259Updated last year
- Collection of scripts and writeups☆320Updated 3 years ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆503Updated 7 months ago
- Linux Heap Exploitation Practice☆377Updated 6 years ago
- Kernel development & exploitation practice environment.☆218Updated last year
- share some useful archives about vm and qemu escape exploit.☆537Updated 9 months ago
- Some pwn challenges selected for training and education.☆378Updated last year
- A collection of links related to VMware escape exploits☆1,394Updated 4 months ago
- Using Intel's PIN tool to solve CTF problems☆496Updated 4 years ago
- 💖CTF pwn framework.☆343Updated 2 years ago
- CTF Writeups: Collection of CTF "technical" writeups by PersianCats.☆211Updated last year
- A set of Linux binary exploitation tasks for beginners on various architectures☆527Updated 3 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆384Updated 2 years ago
- Automatic exploit generation for simple linux pwn challenges.☆315Updated last year
- ☆221Updated 4 years ago
- A Binary Ninja plugin for vulnerability research.☆286Updated 4 months ago
- A collection of pwn/CTF related utilities for Ghidra☆663Updated 4 months ago
- CTF Reversing Challenges List☆271Updated 5 years ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆424Updated this week
- Some CTF write up☆244Updated 3 years ago
- Android Kernel Exploitation☆596Updated 2 years ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,124Updated last year
- An archive of low-level CTF challenges developed over the years☆615Updated 3 years ago
- A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers and AFL-fuzzing tutorials☆540Updated last year