mdulin2 / house-of-muney
Code execution via corrupting mmap malloc chunks with ASLR bypass
☆38Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for house-of-muney
- a new class of file structure attacks☆45Updated last year
- Target components for kAFL/Nyx Fuzzer☆26Updated 2 months ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆181Updated 7 months ago
- qemu vulnerablity.☆51Updated 3 years ago
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆62Updated 2 months ago
- Playing for {K (H) eaps}: Understanding and Improving Linux Kernel Exploit Reliability☆72Updated 2 years ago
- RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections☆53Updated 6 months ago
- A tool for automating setup of kernel pwn challenges☆49Updated 4 months ago
- ☆152Updated 5 years ago
- ☆46Updated 2 years ago
- Target components for kAFL/Nyx Fuzzer☆33Updated 10 months ago
- NTFUZZ: Enabling Type-Aware Kernel Fuzzing on Windows with Static Binary Analysis (IEEE S&P '21)☆96Updated 3 years ago
- ☆163Updated 8 months ago
- Linux Kernel Snapshot Fuzzer using KVM☆46Updated 8 months ago
- Old and new CTFs about Linux kernel exploitation.☆50Updated 2 years ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆61Updated last year
- An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev☆109Updated 7 years ago
- "Pwntools does not support Windows. Use a real OS ;)" — Zach Riggle, 2015☆79Updated 5 years ago
- Exploit for CVE-2022-29582 targeting Google's Kernel CTF☆69Updated 2 years ago
- Page-Oriented Programming (POP) Tools for Black Hat USA 2023 and USENIX security 2024☆32Updated 3 months ago
- PoC of fuzzing closed-source userspace binaries with KVM☆164Updated 6 months ago
- A collection of my weggli patterns to facilitate vulnerability research.☆92Updated 10 months ago
- An awesome list for Effective and Powerful harnesses for fuzzing using libfuzzer - fuzzers by Google☆73Updated 4 years ago
- JavaScript Fuzzing framework for v8☆133Updated 2 years ago
- An exploit primitive in linux kernel inspired by DirtyPipe☆87Updated 2 years ago
- ☆134Updated 3 years ago
- A hacky tool for analysing linux kernel commits☆37Updated last year
- ☆75Updated last year
- A toy Fuzzer for wasm fuzzing based on fuzzilli☆70Updated 2 years ago