lrh2000 / StackRotLinks
CVE-2023-3269: Linux kernel privilege escalation vulnerability
☆480Updated last year
Alternatives and similar repositories for StackRot
Users that are interested in StackRot are comparing it to the libraries listed below
Sorting:
- Kernel exploitation technique☆577Updated last year
- PoC for CVE-2023-4911☆388Updated last year
- CVE-2023-4911 proof of concept☆168Updated last year
- Red-Team Linux kernel rootkit☆514Updated 2 months ago
- ☆325Updated last year
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)☆509Updated last month
- ☆98Updated 11 months ago
- Android 14 kernel exploit for Pixel7/8 Pro☆512Updated last year
- A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.☆270Updated 5 months ago
- 📡🐧 Linux kernel syscall implementation tracker☆217Updated 3 months ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆444Updated last year
- Local privilege escalation PoC for Linux kernel CVE-2022-1015☆202Updated 3 years ago
- ☆215Updated last year
- ☆304Updated 2 years ago
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆387Updated 5 months ago
- ASLR bypass without infoleak☆162Updated 3 years ago
- Python Command-Line Ghidra Binary Diffing Engine☆647Updated last week
- An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.☆213Updated 11 months ago
- ☆315Updated last year
- Code Coverage Exploration Plugin for Ghidra☆355Updated 11 months ago
- Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5☆844Updated last year
- 🤩 Emoji shellcoding tools for RISC-V (32-bit and 64-bit)☆174Updated 2 years ago
- Analyze Golang with Ghidra☆171Updated this week
- A plugin to introduce interactive symbols into your debugger from your decompiler☆688Updated 2 months ago
- Quarkslab conference talks☆299Updated last week
- helps visualize heap operations for pwn and debugging☆319Updated 2 years ago
- Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your enviro…☆1,237Updated 11 months ago
- exploit for CVE-2022-2588☆486Updated 2 years ago
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,353Updated 5 months ago
- CVE-2022-0185☆371Updated 3 years ago