pjlantz / optee-qemu
Environment with vulnerable kernel for exploitation of the TEE driver (CVE-2021-44733)
☆75Updated 3 years ago
Alternatives and similar repositories for optee-qemu:
Users that are interested in optee-qemu are comparing it to the libraries listed below
- BSOD: Binary-only Scalable fuzzing Of device Drivers☆159Updated 3 years ago
- Old and new CTFs about Linux kernel exploitation.☆53Updated 2 years ago
- Linux Kernel Snapshot Fuzzer using KVM☆46Updated last year
- GDB plug-in that helps exploiting the Linux kernel's SLUB allocator☆84Updated last year
- Research related☆87Updated 2 years ago
- AFL bindings for Unicorn-Engine☆71Updated last month
- Snapshot fuzzing with KVM and LibAFL☆94Updated 2 years ago
- ☆45Updated 3 years ago
- ☆134Updated 3 years ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆107Updated 2 years ago
- Symbolic Execution Engine based on Ghidra's PCode☆82Updated last year
- ☆55Updated last month
- ☆31Updated 3 years ago
- Linux kernel source tree☆17Updated 2 months ago
- This fork of QEMU enables fuzzing userspace ELF binaries under AFL++.☆81Updated last week
- ☆37Updated 10 months ago
- ☆101Updated 4 months ago
- A patched QEMU that exposes an interface for LibAFL-based fuzzers☆72Updated last week
- PoC of fuzzing closed-source userspace binaries with KVM☆163Updated 9 months ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 11 months ago
- A kAFL based hypervisor fuzzer which fully supports nested VMs☆138Updated 3 years ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆40Updated 2 years ago
- RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections☆55Updated 10 months ago
- Playing for {K (H) eaps}: Understanding and Improving Linux Kernel Exploit Reliability☆75Updated 2 years ago
- AFLplusplus + libprotobuf-mutator☆55Updated 2 years ago
- A collection of user-space Linux kernel specific guided fuzzers based on LKL☆77Updated 6 months ago
- trustonic tbase research☆31Updated 7 years ago
- Qemu Fuzzer.针对Qemu模拟设备的模糊测试工具,主要思路是Host生成种子Data,然后传递给Guest中转程序,由中转程序访问MMIO,以达到和模拟设备的交互,不同于qtest自带的fuzzer.☆44Updated 3 years ago
- The best vulnerable driver to learn how to exploit kernel vulnerability.☆28Updated 5 years ago
- IDA script for parsing kallsyms☆75Updated last year