gsingh93 / linux-exploit-dev-env
Everything you need to build and run Linux and Android kernels for exploit development
☆55Updated 10 months ago
Alternatives and similar repositories for linux-exploit-dev-env:
Users that are interested in linux-exploit-dev-env are comparing it to the libraries listed below
- ☆41Updated 10 months ago
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆67Updated last month
- Linux & Android Kernel Vulnerability research and exploitation☆35Updated last year
- ☆114Updated last year
- RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections☆55Updated 10 months ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆60Updated 2 years ago
- A patched QEMU that exposes an interface for LibAFL-based fuzzers☆72Updated this week
- USB device fuzzing on Android Phone☆31Updated 3 years ago
- ☆89Updated 2 years ago
- GDB plug-in that helps exploiting the Linux kernel's SLUB allocator☆84Updated last year
- Research related☆87Updated 2 years ago
- ☆111Updated 5 months ago
- A hacky tool for analysing linux kernel commits☆37Updated 2 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆121Updated last year
- A firmware base address search tool.☆44Updated 8 months ago
- ☆56Updated 4 years ago
- Old and new CTFs about Linux kernel exploitation.☆53Updated 2 years ago
- BigMAC: Analysis tool to introspect and query Android security policies.☆36Updated last year
- ☆21Updated last month
- ☆55Updated last month
- ☆27Updated last year
- ☆31Updated 3 years ago
- AFL bindings for Unicorn-Engine☆71Updated last month
- Simple script to find kernel objects of a certain size in the Linux kernel☆107Updated 2 years ago
- ☆167Updated last week
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆117Updated 3 years ago
- ☆27Updated last year
- Samples of Shannon baseband firmware for research purposes.☆39Updated 3 years ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆40Updated 2 years ago
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆70Updated 2 months ago