nccgroup / libslub
☆173Updated 2 months ago
Alternatives and similar repositories for libslub:
Users that are interested in libslub are comparing it to the libraries listed below
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆186Updated last year
- PoC of fuzzing closed-source userspace binaries with KVM☆165Updated 11 months ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆109Updated 2 years ago
- Linux & Android Kernel Vulnerability research and exploitation☆37Updated last year
- Old and new CTFs about Linux kernel exploitation.☆54Updated 3 years ago
- A collection of my weggli patterns to facilitate vulnerability research.☆104Updated last year
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆75Updated 4 months ago
- ☆180Updated last year
- Collection of browser challenges☆131Updated 3 years ago
- a new class of file structure attacks☆50Updated 2 years ago
- SALT - SLUB ALlocator Tracer for the Linux kernel☆152Updated 6 years ago
- An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev☆120Updated 7 years ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆41Updated 2 years ago
- Linux Kernel Fuzzer Corpus☆135Updated this week
- High performance fuzzing using riscv to x86 binary translations and modern fuzzing techniques☆151Updated last year
- ☆318Updated 9 months ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆193Updated 2 years ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆64Updated last year
- ☆46Updated last year
- An educational Bochs-based snapshot fuzzer project☆169Updated 4 months ago
- Kernel development & exploitation practice environment.☆224Updated last year
- ☆187Updated this week
- A tool for automating setup of kernel pwn challenges☆55Updated 5 months ago
- A de-socketing library for fuzzing.☆145Updated last month
- Same-Architecture Firmware Rehosting and Fuzzing☆124Updated 3 months ago
- Linux kernel privilege escalation techniques☆131Updated 8 months ago
- VirtFuzz is a Linux Kernel Fuzzer that uses VirtIO to provide inputs into the kernels subsystem. It is built with LibAFL.☆119Updated 10 months ago
- ArcHeap: Automatic Techniques to Systematically Discover New Heap Exploitation Primitives☆151Updated 4 years ago
- ☆136Updated 3 years ago
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆164Updated 2 years ago