All Projects → raminfp → Understanding_Linux_Kernel_Vulnerability

raminfp / Understanding_Linux_Kernel_Vulnerability

Licence: other
Understanding Linux Kernel Vulnerability

Programming Languages

c
50402 projects - #5 most used programming language
Makefile
30231 projects

Projects that are alternatives of or similar to Understanding Linux Kernel Vulnerability

Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (+1390.48%)
Mutual labels:  kernel, vulnerability
TravorOS
A simple OS running on Intel x86 architecture | No longer updating
Stars: ✭ 24 (+14.29%)
Mutual labels:  kernel
mnist-challenge
My solution to TUM's Machine Learning MNIST challenge 2016-2017 [winner]
Stars: ✭ 68 (+223.81%)
Mutual labels:  kernel
OpenHarmony
华为鸿蒙分布式操作系统(Huawei OpenHarmony)开发技术交流,鸿蒙技术资料,手册,指南,共建国产操作系统万物互联新生态。
Stars: ✭ 373 (+1676.19%)
Mutual labels:  kernel
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (+552.38%)
Mutual labels:  vulnerability
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (+123.81%)
Mutual labels:  vulnerability
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (+38.1%)
Mutual labels:  vulnerability
homebrew-i386-elf-toolchain
Homebrew formulas for buildling a valid GCC toolchain for the i386-elf target.
Stars: ✭ 62 (+195.24%)
Mutual labels:  kernel
King-Tweaks
No description or website provided.
Stars: ✭ 46 (+119.05%)
Mutual labels:  kernel
SimpleOS
Operating System Coded in Assembly and C
Stars: ✭ 72 (+242.86%)
Mutual labels:  kernel
KA27
A Mod version of KernelAdiutor (An application which manages kernel parameters)
Stars: ✭ 15 (-28.57%)
Mutual labels:  kernel
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+4947.62%)
Mutual labels:  vulnerability
Driver.NET
Lightweight and flexible library to load and communicate with kernel drivers on Windows.
Stars: ✭ 59 (+180.95%)
Mutual labels:  kernel
exploit
My exploitDB.
Stars: ✭ 16 (-23.81%)
Mutual labels:  vulnerability
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (+300%)
Mutual labels:  vulnerability
poplar
Microkernel and userspace written in Rust exploring modern ideas
Stars: ✭ 217 (+933.33%)
Mutual labels:  kernel
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (+357.14%)
Mutual labels:  vulnerability
go-nflog
c-binding free API for golang to communicate with the log subsystem of netfilter
Stars: ✭ 41 (+95.24%)
Mutual labels:  kernel
clr-boot-manager
Kernel & Boot Loader Management
Stars: ✭ 101 (+380.95%)
Mutual labels:  kernel
Sphinx-Dipper
Sphinx Custom Kernel for Mi 8 (Dipper)
Stars: ✭ 17 (-19.05%)
Mutual labels:  kernel

Understanding_Linux_Kernel_Vulnerability

How to compile module

[root@raminfp]# make
[root@raminfp]# sudo insmod <module_vun.ko>
[root@raminfp]# sudo rmmod <module_vun.ko>

How to trigger user-land code

[root@raminfp]# gcc trigger_UAF.c -o trigger_UAF
[root@raminfp]# ./trigger_UAF

Image PoC Crash of kenrel message

Double Free

Thanks of review Andrey Konovalov @xairy

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].