Giter VIP home page Giter VIP logo

kernelpop's Introduction

kernelpop

kernelpop is a framework for performing automated kernel vulnerability enumeration and exploitation on the following operating systems:

  • Linux

  • Mac

  • Windows (coming soon)

example of enumeration to root

got-root


NOTE:

Since it seems like this project is getting some clones / views, I should say this is a work in progress. I'm taking class and working fulltime so getting programming time is sporadic. That said, I am actively maintaining and adding features. Please let me know if you find any issues with the project.

Thanks!


requirements

python3


run modes

default mode (passive)

The default mode runs with the command python3 kernelpop.py. This processes information about the host kernel and compares it to the known kernel exploits available to the program. It then outputs a list of potentially useful vulnerabilities and attached exploits.

default-mode

exploit mode NEW (active)

The exploit mode is run with the -e flag. This dynamically compiles and runs the exploit source code with stdio interactions inside the program! It can catch interrupts from short-stopped attempts as well

exploit-mode

brute-enumeration mode (active)

The brute-enumeration mode performs the same checks as the default mode, but then goes beyond and checks the computer for exploit prerequisites to see if the operating system is set up in the required vulnerable state for successful exploitation.

brute-mode

input mode (passive)

The input mode allows you to perform enumeration with just the output of a uname -a command, which makes it useful as a host-side only enumeration tool.

input-mode

mac enumeration example

input-mode


currently supported CVE's:

  • CVE-2017-1000379

  • CVE-2017-1000373

  • CVE-2017-1000372

  • CVE-2017-1000371

  • CVE-2017-1000370

  • CVE-2017-1000367

  • CVE-2017-1000112

  • CVE-2017-7308

  • CVE-2017-6074

  • CVE-2017-5123

  • CVE-2016-5195

  • CVE-2016-2384

  • CVE-2016-0728

  • CVE-2015-1328

  • CVE-2014-4699

  • CVE-2014-4014

  • CVE-2014-3153

  • CVE-2014-0196

  • CVE-2009-1185


exploit sources

https://github.com/SecWiki/linux-kernel-exploits

http://exploit-db.com/

https://www.exploit-db.com/local/

https://github.com/SecWiki/windows-kernel-exploits

historical distro sources

Debian

kernelpop's People

Contributors

spencerdodd avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.