Skip to content

IdanBanani/Linux-Kernel-VR-Exploitation

Repository files navigation

To Be Continued

Linux & Android Kernel Vulnerability research and exploitation

Environment setup

  • Do not even bother using WSL2 for Kernel dev/research, you will run into many problems quite fast and it's not worth time to try and troubleshoot. Use a virtual machine instead
  • Relevant Hypervisors: (VMware, Hyper-V,Xen)
    • VirtualBox seems to not support mitigations like SMEP
    • Vmware
      • Windows/Linux: VMware Workstation Pro (buy )
      • Mac: VMware Fusion
  • "Kernel hacking like it's 2020" - Russell Currey (LCA 2020)

Linux kernel Exploitation tutorials & Practice Playgrounds

CTF challenges

Theory

Academic research papers

Tracing the Kernel

Kernel Bugs, vulnerabilities and exploitation techniques

Linux Kernel Exploitation cve PoC/writeups & guides

Dirty COW Vulnerability

StackRot (2023)

DirtyPipe (CVE-2022-0847)

Pwnkit (CVE-2021-4034)

Udmabuf Driver Vulnerability

Linux Kernel MMAP Vulnerabilities

Talks from conferences (videos)

Major changes to source code

Additional Out of context resources

Source code structs & fields of interest

VMA (Virtual memory areas) & Memory management

The backyard/garage of the Linux kernel docs

https://www.kernel.org/doc/

Linux internals

Virtual memory areas datastructures (VMA)

Page Tables and Process Memory internals & exploits

Dirty Pagetable: A Novel Exploitation Technique To Rule Linux Kernel

Various open source tools

Kernel Vulnerability Scanner tools

In Chromium

Android

blogs

Mitigations