Skip to content
View SpiralBL0CK's full-sized avatar
Block or Report

Block or report SpiralBL0CK

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
SpiralBL0CK/README.md

Hi there 👋

My name is Vlad and I'm 22. Passionate about breaking bits and yelling at a debugger.

Feel free to buy me a coffee if you find whatever is around here interesting/inspiring so I make my mom not complain so much of the fact that I'm unployed and I don't make any money.(https://www.buymeacoffee.com/NVPVRxK1BP)

Otherwise if you wanna reach me you can reach me on twitter(@f00fc7c800) in case you wanna say hi or you don't understand something :)

As a short description of what you might encounter here : exploit dev research, malware analysis write-ups or god know's what i find interesting/amusing/worth to waste time. Currently I'm working on windows security stuff and in the same time learning about it :). Future stuff will include MacOs/ and or Linux

Thank you for stopping by,

Have a great day, and don't forget

Hack the Planet!:)

Popular repositories

  1. Browser-Pwning- Browser-Pwning- Public

    A proper well structured documentation for getting started with chrome pwning & v8 pwning

    183 17

  2. Remote-buffer-overflow-over-wifi_stack-in-wpa_supplicant-binary-in-android-11-platform-samsung-a20e Remote-buffer-overflow-over-wifi_stack-in-wpa_supplicant-binary-in-android-11-platform-samsung-a20e Public

    Remote buffer overflow over wifi_stack in wpa_supplicant binary in android 11, platform:samsung a20e, stock options so like works out of the box

    46 10

  3. Chrome-V8-RCE-CVE-2021-38003 Chrome-V8-RCE-CVE-2021-38003 Public

    CVE-2021-38003 exploits extracted from https://twitter.com/WhichbufferArda/status/1609604183535284224

    JavaScript 32 13

  4. 0days-for-latest-kernel 0days-for-latest-kernel Public

    C 6 7

  5. Dump-of-chrome-v8-pwn-resources Dump-of-chrome-v8-pwn-resources Public

    A dump of a bunch of resources regarding browser pwning. This should do until the download more ran button won't staire ugly back to me. But now in all seriousness it's a bunch of resource links. P…

    5 4

  6. Foxit-Precise-Heap-Spray Foxit-Precise-Heap-Spray Public

    Foxit Precise Heap Spray version:9.0.1.1049

    JavaScript 5 1