Notselwyn / kernel-scriptsLinks
A curated collection of scripts for kernel-related devops
☆13Updated last year
Alternatives and similar repositories for kernel-scripts
Users that are interested in kernel-scripts are comparing it to the libraries listed below
Sorting:
- Browser exploitation v8 and sandbox escape challenges with solutions.☆27Updated 3 years ago
- Linux rootkit for educational purposes☆32Updated last year
- Solutions to crackmes☆18Updated 10 years ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆38Updated 3 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- HN Security's advisories.☆22Updated 2 months ago
- Simple CVE-2021-20294 poc☆11Updated 2 years ago
- ☆37Updated 2 years ago
- Protocol Reverse Engineering Resources☆23Updated 2 years ago
- Kernel Read Write Execute☆43Updated 6 months ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆28Updated 3 years ago
- Notes and goodies to make binary exploitation life easier☆10Updated 6 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 6 years ago
- Hackers to Hackers Conference (H2HC) presentation in São Paulo☆36Updated 7 months ago
- Python interface for Binexport, the Bindiff export format☆17Updated last month
- Code injection from Linux kernel to a process☆21Updated 2 years ago
- 🔓 x86 Linux Kernel rootkit for Debian 9 (4.9.0-11-686-pae)☆35Updated 5 years ago
- ☆20Updated 3 years ago
- This repository contains multiple exploits I have written for various CVEs and CTFs☆25Updated this week
- TrustZone or TreacheryZone? Giving a vendor more trust increases their power to abuse us surreptitiously.☆14Updated 3 years ago
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- Lorex 2K Indoor Wi-Fi Security Camera: RCE Exploit Chain☆13Updated 7 months ago
- https://breaking-bits.gitbook.io/breaking-bits/exploit-development/linux-kernel-exploit-development☆44Updated 3 years ago
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆32Updated 5 years ago
- ☆10Updated 8 years ago
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- bash script and modified java program to headlessly use ghidra's decompiler☆57Updated 3 years ago
- Dynamic-Static binary instrumentation framework on top of GDB☆51Updated last year
- A tool to inject C code into ELF64 binaries☆30Updated 4 years ago
- Fuzz Network Traffic☆18Updated 6 months ago