Pwn2own2018

A Pwn2Own exploit chain
Alternatives To Pwn2own2018
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Pwn2own2018699
5 years ago1mitC
A Pwn2Own exploit chain
Browser Pwn573
3 years ago
An updated collection of resources targeting browser-exploitation.
Cve 2018 4233151
6 years agoJavaScript
Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018
Cve 2022 28672115
5 months ago1gpl-3.0JavaScript
Foxit PDF Reader Remote Code Execution Exploit
Doublestar98
3 years agogpl-3.0JavaScript
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Exploit_playground98
4 years ago2JavaScript
Totally Not Spyware98
a year ago4otherC
webkit; but pwned
Chrome_v8_exploit91
4 years agoJavaScript
A collection of 1days and solutions to challenges related to v8/chrome I developed
Clang Cfi Bypass Techniques90
6 years agoHTML
Exploitation techniques to bypass Clang CFI when applied to Chromium
Scripting42
5 years ago3agpl-3.0PowerShell
PS / Bash / Python / Other scripts For FUN!
Alternatives To Pwn2own2018
Select To Compare


Alternative Project Comparisons
Popular Exploitation Projects
Popular Jit Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C
Exploitation
Jit