itskarudo / kpwnLinks
🚩 framework for kernel memory exploitation (WIP)
☆15Updated 4 months ago
Alternatives and similar repositories for kpwn
Users that are interested in kpwn are comparing it to the libraries listed below
Sorting:
- various docs (that are interesting, or not, depending on the point of view...)☆118Updated last year
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆83Updated 7 months ago
- A tool for automating setup of kernel pwn challenges☆59Updated last month
- A bunch of V8 resources (with a security focus)☆47Updated last week
- a new class of file structure attacks☆54Updated 2 years ago
- The danger of repetivive format string vulnerabilities and abusing exit on full RELRO☆21Updated 3 years ago
- An intuitive query API for IDA Pro☆157Updated 3 months ago
- Easily debug processes running in docker containers☆22Updated last year
- Linux & Android Kernel Vulnerability research and exploitation☆51Updated last year
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆62Updated 2 months ago
- Write dynamic binary analysis tools in Python☆118Updated last month
- ☆13Updated 3 weeks ago
- FSOP Again☆24Updated 3 years ago
- ☆223Updated last month
- ☆19Updated last year
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆43Updated 3 years ago
- ☆162Updated 6 months ago
- Kernel PWN Tooklkit aimed mainly for CTF players☆16Updated 11 months ago
- small cute utils for kernel challenges☆37Updated last year
- The Decompilation Wiki: info on all things decompilation☆212Updated 2 weeks ago
- My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )☆74Updated last week
- A Python library to debug binary executables, your own way.☆236Updated this week
- msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to …☆187Updated last month
- A collection of my weggli patterns to facilitate vulnerability research.☆138Updated last month
- Collection of browser challenges☆137Updated 4 years ago
- A Pythonic Ghidra standard library☆172Updated 2 months ago
- Linux kernel privilege escalation techniques☆137Updated 11 months ago
- Binary Type Inference Ghidra Plugin☆164Updated last year
- ropr with some tweaks for better linux kernel support☆20Updated 2 months ago
- The SAILR paper's evaluation pipline for measuring the quality of decompilation☆113Updated 7 months ago