SELinuxProject / selint
Static code analysis of refpolicy style SELinux policy
☆41Updated last week
Alternatives and similar repositories for selint:
Users that are interested in selint are comparing it to the libraries listed below
- IPE is a Linux Security Module (LSM), which allows for a configurable policy to enforce integrity requirements on the whole system. IPE b…☆60Updated last month
- LKRG bypass methods☆71Updated 5 years ago
- ebpfpub is a generic function tracing library for Linux that supports tracepoints, kprobes and uprobes.☆115Updated last year
- eBPF - extended Berkeley Packet Filter tooling☆122Updated 2 years ago
- ☆15Updated 4 years ago
- Checks for tpm vulnerabilities☆36Updated last year
- Check linux sources dump for known CVEs.☆128Updated last month
- Build custom Docker seccomp profiles for containers by finding syscalls it uses.☆89Updated 4 years ago
- unofficial grsecurity gpl release☆22Updated 6 years ago
- Converged Security Suite for Intel & AMD platform security features☆60Updated this week
- A proof-of-concept Linux clone of Santa, Google's binary authorization system for macOS☆30Updated 2 years ago
- A high level language for SELinux policy☆56Updated this week
- LSM BPF module to block pwnkit (CVE-2021-4034) like exploits☆21Updated 2 years ago
- Linux kernel - See Landlock issues☆35Updated last month
- F-Secure Armory Drive - USB encrypted drive with mobile unlock over BLE☆53Updated this week
- Coverage-Guided Greybox Distributed Fuzzer☆128Updated 5 months ago
- ☆85Updated 6 months ago
- D-Bus fuzzer☆38Updated last month
- Kernel Test Framework☆141Updated last month
- ☆19Updated 4 months ago
- VINCE is the Vulnerability Information and Coordination Environment developed and used by the CERT Coordination Center to improve coordin…☆59Updated last month
- ☆19Updated 3 years ago
- ☆22Updated 3 years ago
- Conferences, tools, papers, etc.☆43Updated 4 months ago
- bpflock - eBPF driven security for locking and auditing Linux machines☆140Updated 2 years ago
- ☆25Updated last year
- ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.☆25Updated 4 years ago
- Docker Secure Computing Profile Generator☆47Updated 3 years ago
- A Dolev-Yao-model-guided fuzzer for TLS☆137Updated this week