Linking pages
- Blog - Towards the next generation of XNU memory safety: kalloc_type - Apple Security Research https://security.apple.com/blog/towards-the-next-generation-of-xnu-memory-safety/ 57 comments
- GitHub - xairy/linux-kernel-exploitation: A collection of links related to Linux kernel security and exploitation https://github.com/xairy/linux-kernel-exploitation 0 comments
- grsecurity - Canary in the Kernel Mine: Exploiting and Defending Against Same-Type Object Reuse https://grsecurity.net/exploiting_and_defending_against_same_type_object_reuse 0 comments
Linked pages
- Chrome: 70% of all security bugs are memory safety issues | ZDNET https://www.zdnet.com/article/chrome-70-of-all-security-bugs-are-memory-safety-issues/ 799 comments
- CVE-2021-22555: Turning \x00\x00 into 10000$ | security-research https://google.github.io/security-research/pocs/linux/cve-2021-22555/writeup.html 192 comments
- Dirty COW (CVE-2016-5195) http://dirtycow.ninja/ 91 comments
- Linux kernel heap quarantine versus use-after-free exploits | Alexander Popov https://a13xp0p0v.github.io/2020/11/30/slab-quarantine.html 41 comments
- Project Zero: Exploiting the Linux kernel via packet sockets https://googleprojectzero.blogspot.com/2017/05/exploiting-linux-kernel-via-packet.html 38 comments
- syzbot https://syzkaller.appspot.com/ 1 comment
- Project Zero: Taking a page from the kernel's book: A TLB issue in mremap() https://googleprojectzero.blogspot.com/2019/01/taking-page-from-kernels-book-tlb-issue.html 0 comments
- Address space layout randomization - Wikipedia https://en.wikipedia.org/wiki/Address_space_layout_randomization 0 comments
- kernel-exploitation/cve-2021-32606.md at main · nrb547/kernel-exploitation · GitHub https://github.com/nrb547/kernel-exploitation/blob/main/cve-2021-32606/cve-2021-32606.md 0 comments
Related searches:
Search whole site: site:grsecurity.net
Search title: grsecurity - How AUTOSLAB Changes the Memory Unsafety Game
See how to search.