bcoles / kasldLinks
Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address as an unprivileged local user, for the purpose of bypassing Kernel Address Space Layout Randomization (KASLR).
☆444Updated last year
Alternatives and similar repositories for kasld
Users that are interested in kasld are comparing it to the libraries listed below
Sorting:
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆473Updated last year
- Kernel development & exploitation practice environment.☆233Updated last year
- ☆164Updated 6 months ago
- A fuzzer for full VM kernel/driver targets☆728Updated 3 weeks ago
- Linux kernel exploitation experiments☆280Updated last week
- helps visualize heap operations for pwn and debugging☆319Updated 2 years ago
- repository for kernel exploit practice☆406Updated 5 years ago
- ☆180Updated 5 months ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆517Updated last month
- ☆440Updated 9 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆615Updated 7 months ago
- ☆325Updated last year
- Winnie makes fuzzing Windows applications easy☆562Updated 2 years ago
- This Repository aims at giving a basic idea about Kernel Exploitation.☆516Updated last year
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆386Updated 2 years ago
- kernel-pwn and writeup collection☆636Updated last year
- Use angr in Ghidra☆598Updated last year
- Snapshot-based coverage-guided windows kernel fuzzer☆320Updated 3 years ago
- Windows Pwnable Study☆370Updated last month
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆189Updated last year
- GEF - GDB Enhanced Features for exploit devs & reversers☆510Updated last week
- AFL binary instrumentation☆299Updated 6 months ago
- Split information output of pwndbg output☆204Updated last year
- The fastest Intel-PT decoder for fuzzing☆373Updated last year
- A plugin to introduce interactive symbols into your debugger from your decompiler☆692Updated 3 months ago
- A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.☆422Updated 3 months ago
- ☆256Updated 2 years ago
- A Binary Ninja plugin for vulnerability research.☆295Updated 10 months ago
- A snapshotting, coverage-guided fuzzer for software (UEFI, Kernel, firmware, BIOS) built on SIMICS☆307Updated this week
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆720Updated 3 months ago