bsauce's repositories

kernel-exploit-factory

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

kernel-security-learning

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

Language:CStargazers:604Issues:29Issues:0

Some-Papers-About-Fuzzing

There are some papers about fuzzing. I record them by Xmind. Welcome to contact to me.

CTF

Something about CTF and vulnerability environment, mainly about kernel exploit.

Language:CStargazers:44Issues:3Issues:0

kernel_exploit_series

The best vulnerable driver to learn how to exploit kernel vulnerability.

Language:CStargazers:28Issues:6Issues:0

AEG

Automatic vulnerability detection and exploit generation

Language:PythonStargazers:16Issues:3Issues:0

bpf_study

bpf study

Language:CStargazers:3Issues:3Issues:0

Papers

Some papers about cyber security

Language:JavaScriptStargazers:3Issues:2Issues:0
Language:HTMLLicense:MITStargazers:2Issues:2Issues:0
Language:C++Stargazers:2Issues:2Issues:0

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

LearningLinuxKernel

和我一起学习Linux内核吧

Language:CStargazers:2Issues:2Issues:0

PL-Compiler-Resource

程序语言与编译相关资料收集(持续更新中)

License:CC-BY-SA-4.0Stargazers:2Issues:2Issues:0

ConcurrencyPaper

Concurrency Paper

linux-exploit

linux-exploit

Language:CStargazers:1Issues:2Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:1Issues:2Issues:0

Automatic-Exploit-Generation

Something about AEG

Stargazers:0Issues:2Issues:0

awesome-virtualization

Collection of resources about Virtualization

License:GPL-3.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:3Issues:0

Kernel-exploit-tech

Linux Kernel exploitation Tutorial.

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:2Issues:0

linux-kernel-defence-map

Linux Kernel Defence Map

License:GPL-3.0Stargazers:0Issues:2Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:2Issues:0

LinuxEelvation

Linux Eelvation(持续更新)

License:MITStargazers:0Issues:0Issues:0

mzlogin.github.io

Jekyll Themes / GitHub Pages 博客模板 / A template repository for Jekyll based blog

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

salt

SALT - SLUB ALlocator Tracer for the Linux kernel

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

SVF

Static Value-Flow Analysis Framework for Source Code

Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0