smallkirby / pwn-writeups
CTF pwn problem writeup
☆35Updated last year
Related projects ⓘ
Alternatives and complementary repositories for pwn-writeups
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆63Updated last week
- A tool for automating setup of kernel pwn challenges☆49Updated this week
- a new class of file structure attacks☆45Updated 2 years ago
- Linux & Android Kernel Vulnerability research and exploitation☆27Updated 11 months ago
- small cute utils for kernel challenges☆27Updated 7 months ago
- Exploit for CVE-2022-29582 targeting Google's Kernel CTF☆69Updated 2 years ago
- Linux kernel privilege escalation techniques☆113Updated 3 months ago
- Collection of browser challenges☆120Updated 3 years ago
- Exploit for Real World CTF 6th RIPTC.☆32Updated 9 months ago
- RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections☆53Updated 7 months ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆39Updated 2 years ago
- Playing for {K (H) eaps}: Understanding and Improving Linux Kernel Exploit Reliability☆75Updated 2 years ago
- qemu vulnerablity.☆51Updated 3 years ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆61Updated last year
- Target components for kAFL/Nyx Fuzzer☆26Updated 2 months ago
- ☆142Updated this week
- archive of the released challenges from corCTF 2021☆22Updated 3 years ago
- Repo for talk slides & materials☆13Updated this week
- ☆18Updated last year
- Old and new CTFs about Linux kernel exploitation.☆50Updated 2 years ago
- ☆46Updated 2 years ago
- my writeups (mainly pwnable)☆33Updated 2 months ago
- A hacky tool for analysing linux kernel commits☆37Updated last year
- rust ctf writeups(Rust CTF解题报告)☆46Updated 2 years ago
- An exploit primitive in linux kernel inspired by DirtyPipe☆87Updated 2 years ago
- D^3CTF 2022 d3bpf, d3bpf-v2 attachment, exp and official writeup☆10Updated 2 years ago
- My challenges for SECCON CTF 2022 Finals☆17Updated last year
- A tool combining DWARF info and source to search for kernel heap objects☆22Updated 8 months ago
- ☆33Updated 9 months ago
- BSOD: Binary-only Scalable fuzzing Of device Drivers☆157Updated 3 years ago