콩나물국밥's starred repositories

molybden

Tiny fuzzer for chrome using puppeteer and domato. [ready, mostly experimental]

Language:PythonLicense:Apache-2.0Stargazers:2Issues:0Issues:0

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:1848Issues:0Issues:0

docs

various docs (that are interesting, or not, depending on the point of view...)

Language:PythonStargazers:89Issues:0Issues:0

js-visualizer-9000-client

A React app to interactively visualize JavaScript's Event Loop

Language:JavaScriptStargazers:1105Issues:0Issues:0

esprima

ECMAScript parsing infrastructure for multipurpose analysis

Language:TypeScriptLicense:BSD-2-ClauseStargazers:7035Issues:0Issues:0

vs-chromium

A Visual Studio extension containing a collection of tools to help contributing code to the Chromium project.

Language:C#License:BSD-3-ClauseStargazers:309Issues:0Issues:0

fastfuz-chrome-ext

Site fast fuzzing with chorme extension.

Language:JavaScriptStargazers:25Issues:0Issues:0

Unreal.js

Unreal.js: Javascript runtime built for UnrealEngine

License:NOASSERTIONStargazers:3654Issues:0Issues:0

AnyChart

AnyChart is a lightweight and robust JavaScript charting solution with great API and documentation. The chart types and unique features are numerous, the library works easily with any development stack.

Language:JavaScriptLicense:NOASSERTIONStargazers:378Issues:0Issues:0

chrome-extensions-samples

Chrome Extensions Samples

Language:JavaScriptLicense:Apache-2.0Stargazers:15085Issues:0Issues:0

public-writeup

CTF write-ups by Plaid Parliament of Pwning

Language:PythonStargazers:760Issues:0Issues:0

TOR-0day

JavaScript exploit : Firefox version 41 - 50 are affected. Easy fix by disabling JavaScript (use NoScript for better leverage). Victim must visit website using correct version of Tor in order to be potentially deanonymized.

Language:JavaScriptStargazers:19Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7180Issues:0Issues:0

browser-pwn

An updated collection of resources targeting browser-exploitation.

Stargazers:805Issues:0Issues:0

WebKit

Home of the WebKit project, the browser engine used by Safari, Mail, App Store and many other applications on macOS, iOS and Linux.

Language:JavaScriptStargazers:7821Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:2418Issues:0Issues:0

ctf-archives

CTF Archives: Collection of CTF Challenges.

Language:PythonLicense:MITStargazers:792Issues:0Issues:0
Language:LuaStargazers:3Issues:0Issues:0

learning-v8

Project for learning V8 internals

Language:C++Stargazers:2530Issues:0Issues:0
Language:PythonStargazers:19Issues:0Issues:0
Language:PythonStargazers:70Issues:0Issues:0

ctf-writeups

Perfect Blue's CTF Writeups

Language:MaxStargazers:662Issues:0Issues:0

CTF-browser-challenges

Collection of browser challenges

Language:JavaScriptStargazers:119Issues:0Issues:0

v8

The official mirror of the V8 Git repository

Language:C++License:NOASSERTIONStargazers:23148Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:35Issues:0Issues:0

chrome-sbx-db

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

License:MITStargazers:787Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:1957Issues:0Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Stargazers:2275Issues:0Issues:0
Language:CStargazers:100Issues:0Issues:0

denyhosts

Automated host blocking from SSH brute force attacks

Language:PythonLicense:GPL-2.0Stargazers:671Issues:0Issues:0