• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

kernel

  1. itsMe

    Ubuntu 20.04.3 LTS with Linux kernel 5.11

    Canonical released after six months their Ubuntu 20.04.3 LTS point release with Ubuntu 20.04.3 LTS now available to download with Linux kernel 5.11 and Mesa 3D 21 Drivers, Ubuntu 20.04.3 LTS is a complete desktop Linux operating system, freely available with both community and professional...
  2. itsMe

    BlackArch Linux 2021.09.01 - Linux kernel 5.13.10

    BlackArch Linux is an Arch Linux-based penetration testing distribution for penetration testers and security researchers. The repository contains over 2700 tools. You can install tools individually or in groups. BlackArch Linux is compatible with existing Arch installs. BlackArch Linux is an...
  3. itsMe

    BlackArch Linux 2020.06.01 - Linux kernel 5.6.14, added more than 150 new tools

    BlackArch Linux is an Arch Linux-based penetration testing distribution for penetration testers and security researchers. The repository contains 2428 tools. You can install tools individually or in groups. BlackArch Linux is compatible with existing Arch installs. BlackArch Linux is an...
  4. 1

    Exploits Microsoft Windows Kernel nt!MiRelocateImage Out-Of-Bounds Read

    The Microsoft Windows kernel suffers from an out-of-bounds read vulnerability in nt!MiRelocateImage while parsing a malformed PE file. View the full article
  5. 1

    Exploits Microsoft Windows Kernel CI!HashKComputeFirstPageHash Out-Of-Bounds Read

    The Microsoft Windows kernel suffers from an out-of-bounds read vulnerability in CI!HashKComputeFirstPageHash while parsing a malformed PE file. View the full article
  6. 1

    Exploits Microsoft Windows Kernel nt!MiParseImageLoadConfig Out-Of-Bounds Read

    The Microsoft Windows kernel suffers from an out-of-bounds read in nt!MiParseImageLoadConfig while parsing a malformed PE file. View the full article
  7. 1

    Exploits Microsoft Windows Kernel CI!CipFixImageType Out-Of-Bounds Read

    The Microsoft Windows kernel suffers from an out-of-bounds read vulnerability in CI!CipFixImageType while parsing a malformed PE file. View the full article
  8. 1

    Exploits Microsoft Windows Kernel nt!MiOffsetToProtos NULL Pointer Dereference

    The Microsoft Windows kernel suffers from a null pointer dereference vulnerability in nt!MiOffsetToProtos while parsing a malformed PE file. View the full article
  9. 1

    Exploits Microsoft Windows Kernel win32k.sys TTF Font Processing win32k!ulClearTypeFilter Pool Corruption

    Microsoft Windows Kernel suffers from a TTF font processing win32k!ulClearTypeFilter pool corruption vulnerability in win32k.sys. View the full article
  10. 1

    Exploits BlueKeep RDP Remote Windows Kernel Use-After-Free

    The RDP termdd.sys driver improperly handles binds to internal-only channel MS_T120, allowing a malformed Disconnect Provider Indication message to cause a use-after-free. With a controllable data/size remote nonpaged pool spray, an indirect call gadget of the freed channel is used to achieve...
  11. 1

    Exploits macOS 18.7.0 Kernel Local Privilege Escalation

    macOS version 18.7.0 kernel local privilege escalation exploit that may only work on Macs before 2016. View the full article
  12. itsMe

    BlackArch Linux 2019.09.01 Releases: Linux kernel 5.2.9

    BlackArch Linux 2019.09.01 Releases: Linux kernel 5.2.9, added more than 150 new tools BlackArch Linux is an open source distribution of Linux derived from the lightweight and powerful Arch Linux operating system and designed from the ground up to be used by security professionals for...
  13. 1

    Exploits Microsoft Windows RPCSS Activation Kernel Security Callback Privilege Escalation

    On Microsoft Windows, the RPCSS Activation Kernel RPC server's security callback can be bypassed resulting in elevation of privilege. View the full article
  14. itsMe

    The Pop!_OS - Linux kernel 5.0, GNOME 3.32, and more

    Pop! _OS, the recently released Linux distribution for the well-known Linux notebook maker System76, is based on the Ubuntu and GNOME desktop environments and aims to provide users with a personalized and fresh experience. Although based on the GNOME desktop environment, System76 customizes user...
  15. 1

    Exploits Qualcomm Android Kernel Use-After-Free

    The Qualcomm Android kernel suffers from a use-after-free vulnerability via an incorrect set_page_dirty() in KGSL. View the full article
  16. 1

    Exploits Root Cause Of The CVE-2019-0808 Kernel Privilege Escalation

    This is a write up detailing the root cause of the kernel privilege escalation vulnerabilities Microsoft patched on March 12, 2019. View the full article
  17. 1

    Exploits Linux Kernel 4.4 (Ubuntu 16.04) snd_timer_user_ccallback() Kernel Pointer Leak

    Linux Kernel version 4.4 (Ubuntu 16.04) suffers from a snd_timer_user_ccallback() kernel pointer leak vulnerability. View the full article
  18. 1

    Exploits iOS / MacOS PF_KEY Kernel Heap Overflow

    iOS and MacOS suffer from a kernel heap overflow in PF_KEY due to lack of bounds checking when retrieving statistics. View the full article
  19. 1

    Exploits iOS / macOS Uninitialized Kernel Stack Disclosure

    iOS and macOS suffer from an if_ports_used_update_wakeuuid() 16-byte uninitialized kernel stack disclosure vulnerability. View the full article
  20. 1

    Exploits Linux Kernel 4.13 compat_get_timex() Kernel Pointer Leak

    Linux kernel version 4.13 suffers from a compat_get_timex() kernel pointer leak vulnerability. View the full article
Back
Top