pwn2own2020 VS CVE-2020-15368

Compare pwn2own2020 vs CVE-2020-15368 and see what are their differences.

pwn2own2020

Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities (by sslab-gatech)

CVE-2020-15368

CVE-2020-15368, aka "How to exploit a vulnerable driver" (by stong)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pwn2own2020 CVE-2020-15368
1 1
396 407
0.0% -
0.0 0.0
about 3 years ago about 2 years ago
C++ C++
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pwn2own2020

Posts with mentions or reviews of pwn2own2020. We have used some of these posts to build our list of alternatives and similar projects.
  • Louis Rossmann on YouTube
    1 project | /r/nextfuckinglevel | 26 Jan 2021
    Yep, MacOS and iOS have lots of vulnerabilities. I think this is a good time to mention: PSA - if your MacOS is older than 10.15.3 Catalina you are vulnerable to a full WebKit >> kernel privilege (root + kernel) exploit chain which can infect your computer through a website. Keep your devices up to date.

CVE-2020-15368

Posts with mentions or reviews of CVE-2020-15368. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing pwn2own2020 and CVE-2020-15368 you can also consider the following projects:

ds3-nrssr-rce - Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.

Karabiner-Elements - Karabiner-Elements is a powerful utility for keyboard customization on macOS Sierra (10.12) or later.

GarHal_CSGO - A project that demonstrates how to screw with CSGO from Kernel Space. (CSGO Kernel Cheat/Hack) All cleaned up, and with updated offsets.

DeauthDetector - Detect deauthentication frames using an ESP8266

evil-mhyprot-cli - A PoC for Mhyprot2.sys vulnerable driver that allowing read/write memory in kernel/user via unprivileged user process.

NtSymbol - Resolve DOS MZ executable symbols at runtime

Nidhogg - Nidhogg is an all-in-one simple to use rootkit.

herpaderping - Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.