sslab-gatech / pwn2own2020Links
Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities
☆411Updated 4 years ago
Alternatives and similar repositories for pwn2own2020
Users that are interested in pwn2own2020 are comparing it to the libraries listed below
Sorting:
- A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation☆231Updated 4 years ago
- Project Zero Docs and Tools☆778Updated 2 months ago
- ☆440Updated 9 months ago
- repository for kernel exploit practice☆402Updated 5 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆386Updated 2 years ago
- Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS☆338Updated 5 years ago
- Here is some resources about macOS/iOS system security.☆517Updated 4 months ago
- A Binary Ninja plugin for vulnerability research.☆294Updated 10 months ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆223Updated 4 years ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆827Updated 5 years ago
- My Chrome and Safari exploit code + write-up repo☆529Updated 3 years ago
- Slide decks from my conference presentations☆364Updated last year
- An updated collection of resources targeting browser-exploitation.☆817Updated 4 years ago
- A happy heap editor to support your exploitation process☆196Updated 4 years ago
- Winnie makes fuzzing Windows applications easy☆562Updated 2 years ago
- A thorough library database to assist with binary exploitation tasks.☆198Updated 2 years ago
- A Pwn2Own exploit chain☆761Updated 6 years ago
- SSD Secure Disclosure Advisories☆169Updated 5 years ago
- Broadcom and Cypress firmware emulation for fuzzing and further full-stack debugging☆443Updated last year
- Fuzzing harness for testing proprietary image codecs supported by Skia on Android☆348Updated 4 years ago
- macOS Kernel Exploit for CVE-2019-8781.☆291Updated 5 years ago
- ☆461Updated 4 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆304Updated 10 months ago
- A collection of pwn/CTF related utilities for Ghidra☆682Updated 10 months ago
- ☆242Updated 3 years ago
- Linux Heap Exploitation Practice☆383Updated 6 years ago
- Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts☆423Updated 3 years ago
- Frida-based general purpose fuzzer☆217Updated 4 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆280Updated 4 months ago
- Basic pwntools for Windows☆263Updated 2 years ago