sslab-gatech / pwn2own2020
Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities
☆402Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for pwn2own2020
- ☆425Updated last month
- Project Zero Docs and Tools☆708Updated this week
- A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation☆230Updated 3 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆380Updated last year
- Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS☆337Updated 4 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆220Updated 4 years ago
- repository for kernel exploit practice☆388Updated 5 years ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- A Pwn2Own exploit chain☆754Updated 6 years ago
- My Chrome and Safari exploit code + write-up repo☆528Updated 3 years ago
- Fuzzing harness for testing proprietary image codecs supported by Skia on Android☆334Updated 3 years ago
- Here is some resources about macOS/iOS system security.☆504Updated 5 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆800Updated 4 years ago
- ☆280Updated 4 years ago
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆467Updated 4 months ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆188Updated 2 years ago
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer☆342Updated 5 years ago
- A happy heap editor to support your exploitation process☆195Updated 3 years ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,094Updated 2 months ago
- An updated collection of resources targeting browser-exploitation.☆809Updated 3 years ago
- Kernel development & exploitation practice environment.☆212Updated last year
- PoC☆210Updated 4 months ago
- Winnie is an end-to-end system that makes fuzzing Windows applications easy☆542Updated last year
- Slide decks from my conference presentations☆361Updated last year
- A Binary Ninja plugin for vulnerability research.☆281Updated 2 months ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 8 months ago
- A collection of pwn/CTF related utilities for Ghidra☆660Updated 2 months ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆259Updated last week
- ☆524Updated 4 years ago
- Collection of scripts and writeups☆320Updated 2 years ago