raminfp / understanding-linux-kernel-vulnerability
Understanding Linux Kernel Vulnerability
☆21Updated 7 years ago
Alternatives and similar repositories for understanding-linux-kernel-vulnerability:
Users that are interested in understanding-linux-kernel-vulnerability are comparing it to the libraries listed below
- Exploitation challenges for CTF☆62Updated 7 years ago
- ☆44Updated 6 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- PoC for Foxit Reader CVE-2018-14442☆58Updated 6 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆39Updated 6 years ago
- ☆37Updated 5 years ago
- Attacking-Edge-Through-the-JavaScript-Compiler☆89Updated 6 years ago
- 3D Accelerated Exploitation☆54Updated 6 years ago
- Public slides and demo code of bypassing security protection in the latest Windows Internet Explorer.☆91Updated 11 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆68Updated 7 years ago
- ☆22Updated 5 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- Exploit Development: Case Studies 🔮☆25Updated 6 years ago
- Basic examples of double free exploitation/etc functionality in glibc/jemalloc/tcmalloc☆61Updated 7 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- Proof of Concept's provided by Source Incite☆37Updated 7 years ago
- ☆100Updated 6 years ago
- I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture.…☆23Updated 9 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 6 years ago
- The slides from my Saintcon 2019 talk.☆48Updated 5 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- Result files from various fuzzing runs☆16Updated 3 years ago
- A repository for my conference presentations☆35Updated 5 years ago
- BlazeFox Exploit☆18Updated 6 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- ☆88Updated 6 years ago
- ☆24Updated 9 months ago
- Python module to help in exploitation of the FILE structure in C☆27Updated 6 years ago