spencerdodd / kernelpop

kernel privilege escalation enumeration and exploitation framework
687 stars 130 forks source link

[Suggestion] Alternative exploit for CVE-2017-7308 #25

Open bcoles opened 6 years ago

bcoles commented 6 years ago

https://github.com/bcoles/kernel-exploits/blob/master/CVE-2017-7308/poc.c

I'm maintaining an updated exploit in the cve-2017-7308 branch of my fork of xairy's exploit.

I've added new offsets, new KASLR bypasses, additional pre-exploitation checks, and networking support for post-exploitation.