bi0sCTF 2024

pwn

Challenge NameKeywordsSummary
ezv8 revengebrowser, V8, type confusion, V8 sandbox, wasmCVE-2020-6418 type confusion on V8 version 12.2.0 (27 Dec 2023)