midas (lkmidas)

lkmidas

Geek Repo

Company:Northwestern University

Location:Evanston, IL

Home Page:lkmidas.github.io

Twitter:@_lkmidas

Github PK Tool:Github PK Tool

midas's starred repositories

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

linux-kernel-defence-map

Linux Kernel Defence Map shows the relationships between vulnerability classes, exploitation techniques, bug detection mechanisms, and defence technologies

DeFiVulnLabs

To learn common smart contract vulnerabilities using Foundry!

solidity-security-blog

Comprehensive list of known attack vectors and common anti-patterns

vmlinux-to-elf

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

Language:PythonLicense:GPL-3.0Stargazers:1251Issues:29Issues:43

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Pwngdb

gdb for pwn

Language:PythonLicense:GPL-3.0Stargazers:869Issues:27Issues:24

patching

An Interactive Binary Patching Plugin for IDA Pro

Language:PythonLicense:MITStargazers:792Issues:27Issues:17

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

Language:C#License:BSD-3-ClauseStargazers:686Issues:13Issues:2

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

kernel-security-learning

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

Language:CStargazers:613Issues:29Issues:0

awesome-llvm-security

awesome llvm security [Welcome to PR]

License:MITStargazers:581Issues:22Issues:0

CVE-2022-23222

CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation

vscode-linux-kernel

Visual Studio Code project/compile_commands.json generator for Linux kernel sources and out-of-tree modules

Language:PythonLicense:UnlicenseStargazers:539Issues:22Issues:11

kernelpwn

kernel-pwn and writeup collection

Language:CLicense:MITStargazers:531Issues:14Issues:0

solsec

A collection of resources to study Solana smart contract security, auditing, and exploits.

CVE-2022-0995

CVE-2022-0995 exploit

Language:CStargazers:493Issues:8Issues:0

StackRot

CVE-2023-3269: Linux kernel privilege escalation vulnerability

ropr

A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative

LinuxFlaw

This repo records all the vulnerabilities of linux software I have reproduced in my local workspace

dolos

:detective: Source code plagiarism detection

Language:TypeScriptLicense:MITStargazers:231Issues:6Issues:257

CVE

A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.

CVE-2022-1015

Local privilege escalation PoC for Linux kernel CVE-2022-1015

Stark

Repository of small utilities related to key recovery

zenith

Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router for Pwn2Own Austin 2021.

Language:PythonLicense:MITStargazers:121Issues:5Issues:0

solana-ctf

A collection of Solana CTF challenges

unneko

Revived Witch: Extraction tool for RevivedWitch nekodata files.

Language:GoLicense:MITStargazers:15Issues:3Issues:2