Skip to content

Kernel exploits consisting mostly of privilege escalation attacks against core components of Linux distribtions

Notifications You must be signed in to change notification settings

dubniczky/Kernel-Exploits

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

15 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Unix Kernel Exploits

A repository for kernel exploits consisting mostly of privilege escalation attacks against core components of UNIX distributions.

Support ❤️

If you find the project useful, please consider supporting, or contributing.

"Buy Me A Coffee"

Guidelines

  1. The exploit cannot contain pre-compiled code.
  2. Each of the compilation and running steps must be documented.
  3. The exploited applications must be part of a default distribution installation.
  4. All exploits must have an assigned issue, which will not be closed (for discussion purposes).

Table of Exploits

Issue Time Added Location CVE Description
#1 2022-04-09 ld_preload Privilege escalation using preload shared object.
#2 2022-04-09 pkexec-0.105 CVE-2021-4034 Privilege escalation using pkexec buffer overflow.

About

Kernel exploits consisting mostly of privilege escalation attacks against core components of Linux distribtions

Topics

Resources

Stars

Watchers

Forks