xairy / vmware-exploitation
A collection of links related to VMware escape exploits
☆1,362Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for vmware-exploitation
- List of Awesome Advanced Windows Exploitation References☆1,458Updated 2 years ago
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,472Updated 2 months ago
- share some useful archives about vm and qemu escape exploit.☆514Updated 7 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆800Updated 4 years ago
- Repository for information about 0-days exploited in-the-wild.☆759Updated 3 weeks ago
- Various kernel exploits☆746Updated 8 months ago
- Checksec, but for Windows: static detection of security mitigations in executables☆565Updated last year
- An updated collection of resources targeting browser-exploitation.☆809Updated 3 years ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,115Updated last year
- A set of Linux binary exploitation tasks for beginners on various architectures☆519Updated 2 years ago
- ☆758Updated last year
- DEFCON 27 workshop - Modern Debugging with WinDbg Preview☆708Updated 2 weeks ago
- Vulnerability examples.☆399Updated 6 months ago
- Proofs-of-concept☆764Updated 2 months ago
- My proof-of-concept exploits for the Linux kernel☆1,450Updated 2 years ago
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,074Updated 3 weeks ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,816Updated 6 months ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,094Updated 2 months ago
- AV/EDR evasion via direct system calls.☆1,811Updated last year
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,106Updated 4 years ago
- A collection of pwn/CTF related utilities for Ghidra☆660Updated 2 months ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,868Updated 3 weeks ago
- The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samp…☆740Updated 11 months ago
- Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts☆413Updated 2 years ago
- Winnie is an end-to-end system that makes fuzzing Windows applications easy☆542Updated last year
- A fork of AFL for fuzzing Windows binaries☆2,359Updated 3 weeks ago
- Resources for Windows exploit development☆1,528Updated 2 years ago
- Windows Pwnable Study☆322Updated 4 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆380Updated last year
- awesome list of browser exploitation tutorials☆2,058Updated last year