meowmeowxw / kernel-exploitsLinks
Kernel exploits and writeups
☆18Updated 3 years ago
Alternatives and similar repositories for kernel-exploits
Users that are interested in kernel-exploits are comparing it to the libraries listed below
Sorting:
- small cute utils for kernel challenges☆37Updated last year
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆189Updated last year
- ☆180Updated 5 months ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆43Updated 3 years ago
- Snapshot fuzzing with KVM and LibAFL☆96Updated 2 years ago
- Kernel development & exploitation practice environment.☆233Updated last year
- Old and new CTFs about Linux kernel exploitation.☆55Updated 3 years ago
- Add debugging tools to an existing initramfs, even if it is for a foreign architecture☆23Updated 10 months ago
- ArcHeap: Automatic Techniques to Systematically Discover New Heap Exploitation Primitives☆155Updated 4 years ago
- An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev☆122Updated 8 years ago
- Exploiting Array-Out-of-Bounds-Write-Accesses on Linux☆25Updated 7 years ago
- pwntools library implementation in c++☆47Updated 4 years ago
- ☆98Updated 2 years ago
- SALT - SLUB ALlocator Tracer for the Linux kernel☆153Updated 6 years ago
- my writeups (mainly pwnable)☆33Updated 9 months ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆109Updated 2 years ago
- Playing for {K (H) eaps}: Understanding and Improving Linux Kernel Exploit Reliability☆83Updated 3 years ago
- repository for kernel exploit practice☆402Updated 5 years ago
- a new class of file structure attacks☆54Updated 2 years ago
- High performance fuzzing using riscv to x86 binary translations and modern fuzzing techniques☆152Updated last year
- ☆162Updated 6 months ago
- LibAFL components for stateful fuzzing☆50Updated 2 years ago
- PAWNYABLE!☆211Updated last year
- ☆26Updated 3 years ago
- D^3CTF 2022 d3bpf, d3bpf-v2 attachment, exp and official writeup☆11Updated 3 years ago
- A Linux Kernel Module that implements a fast snapshot mechanism for fuzzing.☆138Updated 3 years ago
- Emulation and Feedback Fuzzing of Firmware with Memory Sanitization☆162Updated 4 years ago
- IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating☆89Updated 6 years ago
- Automated recovery of Linux kernel build configurations☆24Updated 3 years ago
- ☆13Updated 3 years ago