IdanBanani / Linux-Kernel-VR-Exploitation
Linux & Android Kernel Vulnerability research and exploitation
☆32Updated last year
Alternatives and similar repositories for Linux-Kernel-VR-Exploitation:
Users that are interested in Linux-Kernel-VR-Exploitation are comparing it to the libraries listed below
- Old and new CTFs about Linux kernel exploitation.☆52Updated 2 years ago
- Collection of browser challenges☆121Updated 3 years ago
- A collection of my weggli patterns to facilitate vulnerability research.☆94Updated last year
- My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )☆58Updated 7 months ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆63Updated last year
- ☆167Updated 11 months ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆107Updated 2 years ago
- ☆17Updated last month
- ☆41Updated 9 months ago
- CTF pwn problem writeup☆38Updated last year
- Target components for kAFL/Nyx Fuzzer☆27Updated 5 months ago
- Everything you need to build and run Linux and Android kernels for exploit development☆54Updated 9 months ago
- Targeting Windows Kernel Driver Fuzzer☆152Updated 2 months ago
- a new class of file structure attacks☆46Updated 2 years ago
- ☆113Updated last year
- RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections☆54Updated 9 months ago
- A patched QEMU that exposes an interface for LibAFL-based fuzzers☆72Updated this week
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆40Updated 2 years ago
- A collection of web browser CTF challenges and solutions.☆26Updated 2 years ago
- ☆163Updated 2 weeks ago
- CodeQL + DTrace = Memory Disclosure Vulnerabilities in XNU☆45Updated last year
- Page-Oriented Programming (POP) Tools for Black Hat USA 2023 and USENIX security 2024☆36Updated 5 months ago
- Target components for kAFL/Nyx Fuzzer☆33Updated last year
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 10 months ago
- Linux Kernel N-day Exploit/Analysis.☆63Updated 3 months ago
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆66Updated 3 weeks ago
- ☆55Updated 2 years ago
- Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233☆51Updated last year
- Exploit for Real World CTF 6th RIPTC.☆33Updated last year
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆70Updated 2 months ago