meowmeowxw / kernel-exploits
Kernel exploits and writeups
☆16Updated 2 years ago
Alternatives and similar repositories for kernel-exploits:
Users that are interested in kernel-exploits are comparing it to the libraries listed below
- Snapshot fuzzing with KVM and LibAFL☆94Updated 2 years ago
- Old and new CTFs about Linux kernel exploitation.☆52Updated 2 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 10 months ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- small cute utils for kernel challenges☆30Updated 8 months ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆40Updated 2 years ago
- ☆168Updated 10 months ago
- LibAFL components for stateful fuzzing☆45Updated 2 years ago
- a new class of file structure attacks☆46Updated 2 years ago
- An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev☆113Updated 7 years ago
- Playing for {K (H) eaps}: Understanding and Improving Linux Kernel Exploit Reliability☆75Updated 2 years ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆107Updated 2 years ago
- GDB plugin to dump SECCOMP rules set via prctnl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER)☆22Updated 8 years ago
- SyzScope is a research project that aims to reveal high-risk security bugs on Syzbot. Learn more details in our paper.☆73Updated last year
- ☆25Updated 3 years ago
- A Linux Kernel Module that implements a fast snapshot mechanism for fuzzing.☆136Updated 3 years ago
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆163Updated 2 years ago
- ☆94Updated 2 years ago
- Exploiting Array-Out-of-Bounds-Write-Accesses on Linux☆27Updated 7 years ago
- Linux Kernel Snapshot Fuzzer using KVM☆47Updated 11 months ago
- ☆13Updated 3 years ago
- USENIX 2021 - Nyx: Greybox Hypervisor Fuzzing using Fast Snapshots and Affine Types☆197Updated 3 years ago
- A library for patching ELFs☆53Updated 4 years ago
- SALT - SLUB ALlocator Tracer for the Linux kernel☆149Updated 6 years ago
- Research related☆87Updated 2 years ago
- About as basic of a mutator as you can get, but it does the trick in most situations☆59Updated 4 years ago
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago
- Flex 'em lexers☆39Updated 4 years ago
- ☆134Updated 3 years ago
- pwntools library implementation in c++☆45Updated 3 years ago