meowmeowxw / kernel-exploits
Kernel exploits and writeups
☆16Updated 2 years ago
Alternatives and similar repositories for kernel-exploits:
Users that are interested in kernel-exploits are comparing it to the libraries listed below
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆41Updated 2 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆186Updated last year
- ☆26Updated 3 years ago
- Snapshot fuzzing with KVM and LibAFL☆94Updated 2 years ago
- small cute utils for kernel challenges☆34Updated 11 months ago
- ☆172Updated last month
- my writeups (mainly pwnable)☆33Updated 6 months ago
- Old and new CTFs about Linux kernel exploitation.☆52Updated 3 years ago
- An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev☆117Updated 7 years ago
- A library for patching ELFs☆53Updated 4 years ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆108Updated 2 years ago
- FSOP Again☆21Updated 3 years ago
- ArcHeap: Automatic Techniques to Systematically Discover New Heap Exploitation Primitives☆150Updated 4 years ago
- pwntools library implementation in c++☆46Updated 3 years ago
- ☆95Updated 2 years ago
- Exploiting Array-Out-of-Bounds-Write-Accesses on Linux☆26Updated 7 years ago
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆163Updated 2 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 4 years ago
- ☆45Updated last year
- SALT - SLUB ALlocator Tracer for the Linux kernel☆150Updated 6 years ago
- Add debugging tools to an existing initramfs, even if it is for a foreign architecture☆21Updated 7 months ago
- A tool for finding the one gadget RCE in libc☆75Updated 4 years ago
- A tool for automating setup of kernel pwn challenges☆55Updated 4 months ago
- a new class of file structure attacks☆49Updated 2 years ago
- Research related☆89Updated 3 years ago
- Flex 'em lexers☆39Updated 4 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- Curated collection of resources, examples and scripts for Linux kernel devs, researchers and hobbyists.☆55Updated 2 years ago
- ☆132Updated 4 years ago
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆73Updated 4 months ago