Home

Awesome

Linux-Kernel-CTF-exploits

Consider this repository as a replacement for blog posts, because of university I don't have too much time to write what I would like and how I would like it. All the exploits will be commented so as to be a substitute, even if in part, for the blogs, and maybe if I find some challenges that are really difficult or with techniques that are new to me I might consider writing a blog about it

Challenge: LK01 - Pawnyable

Stack Overflow, modprobe_path hijacking to create a root user

Challenge: LK01-2 - Pawnyable

Heap Overflow, AAW, poweroff_cmd hijacking to create a root user

Challenge: Knote - HackTheBox

Double Free, commit_creds(prepare_kernel_cred(0)) shellcode, seq_operations hijacking

Challenge: Brohammer - MidNightSunCTF 2021

Bit Flipping to make a PDE readable also for normal user

Challenge: Sofirium - IdekCTF 2022

UAF, sk_buff spray, KASLR bruteforce

Challenge: kgadget - miniLCTF 2022

ret2dir

Challenge: kcipher - CorCTF 2023

UAF, seq_operation spray, partial modprobe overwrite

Challenge: sycrop - SCTF 2023

ret2hbp