nrb547 / kernel-exploitation
☆94Updated 2 years ago
Alternatives and similar repositories for kernel-exploitation:
Users that are interested in kernel-exploitation are comparing it to the libraries listed below
- BSOD: Binary-only Scalable fuzzing Of device Drivers☆159Updated 3 years ago
- Research related☆87Updated 2 years ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆40Updated 2 years ago
- This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.☆142Updated last year
- An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev☆113Updated 7 years ago
- PoC of fuzzing closed-source userspace binaries with KVM☆165Updated 8 months ago
- ☆191Updated last year
- ☆134Updated 3 years ago
- ☆153Updated 6 years ago
- Repository of the findings found by wtf when fuzzing IDA75.☆87Updated 3 years ago
- An awesome list for Effective and Powerful harnesses for fuzzing using libfuzzer - fuzzers by Google☆73Updated 4 years ago
- A collection of curated resources and CVEs I use for research.☆103Updated 3 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆120Updated last year
- Linux Kernel Snapshot Fuzzer using KVM☆47Updated 11 months ago
- ☆29Updated 2 years ago
- Exploit for CVE-2022-29582 targeting Google's Kernel CTF☆72Updated 2 years ago
- ☆55Updated last week
- Old and new CTFs about Linux kernel exploitation.☆52Updated 2 years ago
- 2019 Advent Calendar, vmware pwnables☆50Updated 4 years ago
- "Pwntools does not support Windows. Use a real OS ;)" — Zach Riggle, 2015☆82Updated 5 years ago
- qemu vulnerablity.☆51Updated 3 years ago
- IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating☆86Updated 5 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 10 months ago
- A de-socketing tool that is 10x faster than desock (Preeny) in fuzzing network protocols☆81Updated 2 years ago
- 0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119☆139Updated 3 years ago
- A patched QEMU that exposes an interface for LibAFL-based fuzzers☆72Updated this week
- GDB plug-in that helps exploiting the Linux kernel's SLUB allocator☆84Updated last year
- ☆46Updated 2 years ago