xairy / kernel-exploits
My proof-of-concept exploits for the Linux kernel
☆1,458Updated 2 years ago
Alternatives and similar repositories for kernel-exploits:
Users that are interested in kernel-exploits are comparing it to the libraries listed below
- Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)☆950Updated 4 years ago
- LibZeroEvil & the Research Rootkit project.☆593Updated 3 years ago
- a series tutorial for linux exploit development to newbie.☆553Updated 9 months ago
- Various kernel exploits☆753Updated 10 months ago
- Linux rootkit for Ubuntu 16.04 and 10.04 (Linux Kernels 4.4.0 and 2.6.32), both i386 and amd64☆790Updated 9 months ago
- Linux Exploit Suggester; based on operating system release number☆1,780Updated 10 years ago
- kernel privilege escalation enumeration and exploitation framework☆688Updated 6 years ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,855Updated 8 months ago
- Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.☆808Updated last year
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,898Updated 2 months ago
- A collection of links related to VMware escape exploits☆1,386Updated 4 months ago
- Platform for emulation and dynamic analysis of Linux-based firmware☆1,856Updated 5 months ago
- Vulnerability Labs for security analysis☆1,162Updated 3 years ago
- The Damn Vulnerable Router Firmware Project☆675Updated 3 years ago
- Tracking CVEs for the linux Kernel☆742Updated 9 months ago
- Some helpful preload libraries for pwning stuff.☆1,583Updated this week
- Script for searching the extracted firmware file system for goodies!☆1,086Updated last year
- Build a database of libc offsets to simplify exploitation☆1,736Updated 2 months ago
- The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits☆1,774Updated 2 years ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,123Updated last year
- A list of my CVE's with POCs☆674Updated 4 years ago
- ☆1,129Updated 7 years ago
- Toolkit to emulate firmware and analyse it for security vulnerabilities☆1,375Updated 4 months ago
- PoC for Dirty COW (CVE-2016-5195)☆493Updated 2 years ago
- LKM Linux rootkit☆2,638Updated 3 years ago
- For Linux binary Exploitation☆823Updated 6 years ago
- chw00t - Unices chroot breaking tool☆569Updated 5 years ago
- An LKM rootkit targeting Linux 2.6/3.x on x86(_64), and ARM☆645Updated 7 years ago
- A tool to help you write binary exploits☆606Updated 5 years ago
- The best tool for finding one gadget RCE in libc.so.6☆2,112Updated last week