omerporze / toothfairy
CVE-2018-4330 POC for iOS
☆18Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for toothfairy
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- ☆22Updated 6 years ago
- The ultimate tool to crafting your ARM shell code☆10Updated 9 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- ☆14Updated last year
- Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu☆42Updated 5 years ago
- ☆16Updated 4 years ago
- Magellan PoC☆34Updated 5 years ago
- black hat Asia 2017 Slides☆22Updated 7 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- CTF writeups☆9Updated 4 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- Kernel Stack info leak at exportObjectToClient function☆41Updated 5 years ago
- Version of Binnavi used for the thesis "Finding the needle in the heap : combining binary analysis techniques to trigger use-after-free"☆10Updated 6 years ago
- ☆13Updated 8 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 7 years ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- Slides of 44Con 2018☆21Updated 6 years ago
- A Modern Approach☆10Updated 9 years ago
- POC for cve-2019-1458☆21Updated 4 years ago
- ☆14Updated 6 years ago