kernel-exploitation topic

List kernel-exploitation repositories

kernel-exploits

1.4k
Stars
368
Forks
Watchers

My proof-of-concept exploits for the Linux kernel

linux-kernel-exploitation

5.4k
Stars
955
Forks
Watchers

A collection of links related to Linux kernel security and exploitation

CDK

3.7k
Stars
534
Forks
Watchers

📦 Make security testing of K8s, Docker, and Containerd easier.

metarget

1.0k
Stars
163
Forks
Watchers

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

anycall

215
Stars
59
Forks
Watchers

x64 Windows kernel code execution via user-mode, arbitrary syscall, vulnerable IOCTLs demonstration

Linux-Kernel-Exploitation

179
Stars
21
Forks
Watchers

Linux kernel module implementation & exploitation (pwn) labs.

AndroidKernelVulnerability

51
Stars
17
Forks
Watchers

Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215

XenSpawn

111
Stars
11
Forks
Watchers

Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)