farazsth98 / poc-CVE-2025-38352Links
This is a proof of concept for CVE-2025-38352, a vulnerability in the Linux kernel's POSIX CPU timers implementation. The September 2025 Android Bulletin mentions that this vulnerability has been used in limited, targeted exploitation in the wild.
☆82Updated 3 weeks ago
Alternatives and similar repositories for poc-CVE-2025-38352
Users that are interested in poc-CVE-2025-38352 are comparing it to the libraries listed below
Sorting:
- Assisting Go Analysis and Reversing☆96Updated 2 months ago
- Android kernel exploit for CVE-2025-38352, previously exploited in-the-wild. Targets vulnerable Linux kernels v5.10.x.☆257Updated 3 weeks ago
- CVE-2025-38001: Linux HFSC Eltree Use-After-Free - Debian 12 PoC☆91Updated 6 months ago
- Headless IDA MCP Server☆56Updated last week
- LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel.☆92Updated 2 years ago
- LPE exploit for CVE-2024-0582 (io_uring)☆101Updated last year
- ☆88Updated 5 months ago
- ☆216Updated 5 months ago
- Slides from Off-By-One Conferences☆32Updated last year
- CoRCTF 2025 - CoRPhone: Android Kernel Pwn☆52Updated 4 months ago
- ELF static analysis and injection framework that parse, manipulate, patch and camouflage ELF files.☆144Updated this week
- ☆64Updated 2 years ago
- LLVM based obfuscation engine☆109Updated 7 months ago
- This repository contains PoC for CVE-2024-7965. This is the vulnerability in the V8 that occurs only within ARM64.☆48Updated last year
- Proof of concept code for CVE-2023-2008☆40Updated 2 years ago
- ☆35Updated 9 months ago
- Have you ever wondered: what if IDA had great Ctrl+F search support for Pseudocode windows? No longer!☆66Updated 2 weeks ago
- ReCopilot IDA☆45Updated 2 weeks ago
- Binary Ninja plugin to analyze and simplify obfuscated code☆235Updated 3 months ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆80Updated 11 months ago
- ☆81Updated last year
- Exploit for CVE-2025-21756 for Linux kernel 6.6.75. My first linux kernel exploit!☆156Updated 7 months ago
- A headless, extendable, multi-session, IDA Pro MCP framework.☆132Updated 2 weeks ago
- A in-the-wild V8 type confusion bug.☆29Updated 5 months ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆53Updated 8 months ago
- Go fastcall analysis for ida decompiler☆45Updated 7 months ago
- Rerousces related to time-travel debugging (TTD)☆28Updated 3 weeks ago
- IDA SQL - Interface with IDA in SQL via live virtual tables☆63Updated this week
- ☆58Updated 2 years ago
- This lab guides you through setting up an environment to explore CVE-2019-2215, a critical Android kernel vulnerability in the binder sub…☆37Updated 9 months ago