Kernel_exploit_series

The best vulnerable driver to learn how to exploit kernel vulnerability.
Alternatives To Kernel_exploit_series
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Linux Kernel Exploitation5,116
4 months agocc-by-4.0
A collection of links related to Linux kernel security and exploitation
Hacksysextremevulnerabledriver2,208
4 months ago14gpl-3.0C
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
Linux Kernel Defence Map1,644
7 months ago1gpl-3.0
Linux Kernel Defence Map shows the relationships between vulnerability classes, exploitation techniques, bug detection mechanisms, and defence technologies
Kernelpop594
6 years ago6Python
kernel privilege escalation enumeration and exploitation framework
Rust Hypervisor Firmware562
3 months ago14apache-2.0Rust
Kernel Security Learning514
7 months agoC
Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.
Android Kernel Exploitation381
2 years agogpl-3.0C++
Android Kernel Exploitation
Path Auditor254
3 years ago1apache-2.0C++
Life Long Learner229
3 years ago1cc-by-sa-4.0
Personal Notes About Everything.
Blanket206
5 years ago3C
CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.
Alternatives To Kernel_exploit_series
Select To Compare


Alternative Project Comparisons
Popular Vulnerabilities Projects
Popular Kernel Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C
Kernel
Driver
Vulnerabilities
Exploitation