All Projects → bcoles → Kernel Exploits

bcoles / Kernel Exploits

Various kernel exploits

Programming Languages

c
50402 projects - #5 most used programming language

Projects that are alternatives of or similar to Kernel Exploits

HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-88.92%)
Mutual labels:  kernel, exploit
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (-6.55%)
Mutual labels:  kernel, exploit
OpenHarmony
华为鸿蒙分布式操作系统(Huawei OpenHarmony)开发技术交流,鸿蒙技术资料,手册,指南,共建国产操作系统万物互联新生态。
Stars: ✭ 373 (-6.05%)
Mutual labels:  kernel, linux-kernel
kernel-memtest
Hybrid memtest running in kernel mode, and userspace.
Stars: ✭ 17 (-95.72%)
Mutual labels:  kernel, linux-kernel
camflow-dev
Generates kernel patch for CamFlow Linux Provenance Capture.
Stars: ✭ 19 (-95.21%)
Mutual labels:  kernel, linux-kernel
w1-gpio-cl
Command line configured kernel mode 1-wire bus master driver. w1-gpio standard Linux module enhancement/substitution.
Stars: ✭ 17 (-95.72%)
Mutual labels:  kernel, linux-kernel
execmon
Advanced process execution monitoring utility for linux (procmon like)
Stars: ✭ 77 (-80.6%)
Mutual labels:  kernel, linux-kernel
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (-51.39%)
Mutual labels:  kernel, exploit
kernel-ci
Continuous integration for the Linux Kernel - Built within Docker
Stars: ✭ 34 (-91.44%)
Mutual labels:  kernel, linux-kernel
Microdot
The Microdot Project guides you to create a fully functional but compact Linux system from scratch
Stars: ✭ 41 (-89.67%)
Mutual labels:  kernel, linux-kernel
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (-40.3%)
Mutual labels:  kernel, exploit
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-78.84%)
Mutual labels:  kernel, exploit
Kvm Kernel Example
Examples for: Learning KVM - implement your own kernel
Stars: ✭ 221 (-44.33%)
Mutual labels:  kernel, linux-kernel
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-67.25%)
Mutual labels:  kernel, linux-kernel
Prototype Kernel
Prototyping kernel development work outside mainline
Stars: ✭ 214 (-46.1%)
Mutual labels:  kernel, linux-kernel
Sphinx-Dipper
Sphinx Custom Kernel for Mi 8 (Dipper)
Stars: ✭ 17 (-95.72%)
Mutual labels:  kernel, linux-kernel
Linux Samus
Linux 4.16 on Chromebook Pixel 2015
Stars: ✭ 179 (-54.91%)
Mutual labels:  kernel, linux-kernel
Linux Uek
Oracle Linux UEK: Unbreakable Enterprise Kernel
Stars: ✭ 185 (-53.4%)
Mutual labels:  kernel, linux-kernel
linux kernel wiki
linux内核学习资料:200+经典内核文章,100+内核论文,50+内核项目,500+内核面试题,80+内核视频
Stars: ✭ 1,653 (+316.37%)
Mutual labels:  kernel, linux-kernel
Sphinx-Beryllium
Sphinx Custom Kernel for Pocophone F1 (Beryllium)
Stars: ✭ 23 (-94.21%)
Mutual labels:  kernel, linux-kernel

Kernel Exploits

Various kernel exploits

CVE-2019-13272

Linux local root exploit.

Updated version of Jann Horn's exploit for CVE-2019-13272.

In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit's pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments.

CVE-2018-18955

Linux local root exploit.

Wrapper for Jann Horn's exploit for CVE-2018-18955.

In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() in kernel/user_namespace.c allows privilege escalation because it mishandles nested user namespaces with more than 5 UID or GID ranges. A user who has CAP_SYS_ADMIN in an affected user namespace can bypass access controls on resources outside the namespace, as demonstrated by reading /etc/shadow. This occurs because an ID transformation takes place properly for the namespaced-to-kernel direction but not for the kernel-to-namespaced direction.

CVE-2018-5333

Linux local root exploit.

Updated version of wbowling's exploit for CVE-2018-5333.

In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.

CVE-2017-1000112

Linux local root exploit.

Updated version of xairy's exploit for CVE-2017-1000112.

Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb->len becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev->len - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 ("[IPv4/IPv6]: UFO Scatter-gather approach") on Oct 18 2005.

CVE-2017-7308

Linux local root exploit.

Updated version of xairy's exploit for CVE-2017-7308.

The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability is held), via crafted system calls.

CVE-2016-8655

Linux local root exploit.

Updated version of rebel's exploit for CVE-2016-8655.

Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].