Outils d'utilisateurs

Outils du Site


des_ressources_et_outils_pour_l_exploitation_des_browsers

Ceci est une ancienne révision du document !


FIXME Le PAD pour proposer une amélioration à cette page : https://pad.zenk-security.com/p/merci

Des ressources et outils pour l'exploitation des Browsers

🛠 I have just presented my first ever talk, “The Art of WebKit Exploitation” at BSides Delhi 2019 — for those not at the conference, it's a talk about everything I've learnt exploiting the WebKit browser engine. http://blog.umangis.me/the-art-of-webkit-exploitation/

🛠 Exploiting a Safari information leak https://phoenhex.re/2018-09-26/safari-array-concat

🛠 Attacking Client-Side JIT Compilers https://saelo.github.io/presentations/blackhat_us_18_attacking_client_side_jit_compilers.pdf

🛠 Exploiting Logic Bugs in JavaScript JIT Engines http://phrack.org/papers/jit_exploitation.html

🛠 awesome list of browser exploitation tutorials https://github.com/Escapingbug/awesome-browser-exploit

🛠 An updated collection of resources targeting browser-exploitation. https://github.com/m1ghtym0/browser-pwn

🛠 BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal computers. https://github.com/julienbedard/browsersploit

des_ressources_et_outils_pour_l_exploitation_des_browsers.1572022217.txt.gz · Dernière modification: 2019/10/25 18:50 par M0N5T3R