arttnba3 / Linux-kernel-exploitation
My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )
☆57Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for Linux-kernel-exploitation
- Linux kernel privilege escalation techniques☆113Updated 3 months ago
- Linux & Android Kernel Vulnerability research and exploitation☆27Updated 11 months ago
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆63Updated last week
- a new class of file structure attacks☆45Updated 2 years ago
- Targeting Windows Kernel Driver Fuzzer☆140Updated this week
- Collection of browser challenges☆120Updated 3 years ago
- Exploit for Real World CTF 6th RIPTC.☆32Updated 9 months ago
- ☆141Updated this week
- Binary Exploitation Skill. Gain RCE from arbitrary write.☆202Updated 5 months ago
- An exploit primitive in linux kernel inspired by DirtyPipe☆87Updated 2 years ago
- Exploit for CVE-2022-29582 targeting Google's Kernel CTF☆69Updated 2 years ago
- Include CVE vulnerability analyze, ctf pwn and documents for Browser-pwn☆178Updated 3 years ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆61Updated last year
- Let's get familiar with Windows pwn 😎☆43Updated 4 years ago
- ☆71Updated last year
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆39Updated 2 years ago
- Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233☆51Updated last year
- A tool for automating setup of kernel pwn challenges☆49Updated this week
- ☆163Updated 9 months ago
- RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections☆53Updated 7 months ago
- ☆34Updated 6 months ago
- SCTF 2023 kernel pwn && CVE-2023-3640☆28Updated last year
- Page-Oriented Programming (POP) Tools for Black Hat USA 2023 and USENIX security 2024☆32Updated 3 months ago
- ☆68Updated 5 months ago
- attachment and write up for D^3CTF 2023's pwn challenge - d3kcache☆28Updated 4 months ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆106Updated last year
- ☆63Updated last year
- ☆18Updated last year
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆96Updated 2 months ago
- a GDB plug-in for inspecting mallocng☆51Updated 3 months ago