sslab-gatech / pwn2own2020
Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities
☆404Updated 3 years ago
Alternatives and similar repositories for pwn2own2020:
Users that are interested in pwn2own2020 are comparing it to the libraries listed below
- Project Zero Docs and Tools☆731Updated last month
- A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation☆231Updated 4 years ago
- ☆432Updated 3 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆811Updated 4 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆383Updated 2 years ago
- Here is some resources about macOS/iOS system security.☆508Updated 7 months ago
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆471Updated 6 months ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- repository for kernel exploit practice☆393Updated 5 years ago
- My Chrome and Safari exploit code + write-up repo☆527Updated 3 years ago
- Linux Heap Exploitation Practice☆377Updated 6 years ago
- Collection of scripts and writeups☆320Updated 3 years ago
- ☆283Updated 4 years ago
- This repository contains the tools we used in our research on the Google Titan M chip☆183Updated 2 years ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,113Updated last month
- This Repository aims at giving a basic idea about Kernel Exploitation.☆503Updated 6 months ago
- ☆524Updated 4 years ago
- A Binary Ninja plugin for vulnerability research.☆286Updated 4 months ago
- Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS☆338Updated 4 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆221Updated 4 years ago
- A collection of pwn/CTF related utilities for Ghidra☆663Updated 4 months ago
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer☆342Updated 5 years ago
- PoC☆210Updated this week
- This experimetal fuzzer is meant to be used for API in-memory fuzzing.☆573Updated 4 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆268Updated 3 weeks ago
- Reversing the Apple sandbox☆235Updated last year
- Binary code coverage visualizer plugin for Ghidra☆288Updated 6 months ago
- macOS Kernel Exploit for CVE-2019-8781.☆292Updated 5 years ago
- How to build an efficient pwn development environment in 2020☆259Updated 3 years ago
- A Pwn2Own exploit chain☆756Updated 6 years ago