xairy / kernel-exploits
My proof-of-concept exploits for the Linux kernel
☆1,462Updated 2 years ago
Alternatives and similar repositories for kernel-exploits:
Users that are interested in kernel-exploits are comparing it to the libraries listed below
- Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)☆952Updated 4 years ago
- LibZeroEvil & the Research Rootkit project.☆594Updated 3 years ago
- Build a database of libc offsets to simplify exploitation☆1,742Updated 3 months ago
- A collection of links related to VMware escape exploits☆1,396Updated 5 months ago
- a series tutorial for linux exploit development to newbie.☆553Updated 10 months ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,910Updated 3 months ago
- Some helpful preload libraries for pwning stuff.☆1,595Updated last month
- Tracking CVEs for the linux Kernel☆743Updated 10 months ago
- Various kernel exploits☆764Updated 11 months ago
- Linux Exploit Suggester; based on operating system release number☆1,779Updated 10 years ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,870Updated this week
- kernel privilege escalation enumeration and exploitation framework☆689Updated 6 years ago
- A tool to help you write binary exploits☆607Updated 5 years ago
- Platform for emulation and dynamic analysis of Linux-based firmware☆1,873Updated 7 months ago
- For Linux binary Exploitation☆825Updated 6 years ago
- The Damn Vulnerable Router Firmware Project☆679Updated 3 years ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,125Updated last year
- A list of my CVE's with POCs☆673Updated 4 years ago
- Vulnerability Labs for security analysis☆1,164Updated 3 years ago
- Provide powerful tools for seccomp analysis☆1,011Updated this week
- PoC for Dirty COW (CVE-2016-5195)☆493Updated 2 years ago
- Script for searching the extracted firmware file system for goodies!☆1,098Updated last year
- A set of Linux binary exploitation tasks for beginners on various architectures☆528Updated 3 years ago
- Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.☆807Updated last year
- Linux rootkit for Ubuntu 16.04 and 10.04 (Linux Kernels 4.4.0 and 2.6.32), both i386 and amd64☆794Updated 10 months ago
- Interactive shellcoding environment to easily craft shellcodes☆892Updated 3 years ago
- A collection of JavaScript engine CVEs with PoCs☆2,297Updated 5 years ago
- A fork of AFL for fuzzing Windows binaries☆2,387Updated 2 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆812Updated 4 years ago
- gdb for pwn☆906Updated 6 months ago