a13xp0p0v.github.io/2021/08/25/lkrg-bypass.html

Preview meta tags from the a13xp0p0v.github.io website.

Linked Hostnames

12

Thumbnail

Search Engine Appearance

Google

https://a13xp0p0v.github.io/2021/08/25/lkrg-bypass.html

Improving the exploit for CVE-2021-26708 in the Linux kernel to bypass LKRG

This is the follow-up to my research described in the article "Four Bytes of Power: Exploiting CVE-2021-26708 in the Linux kernel." My PoC exploit for CVE-2021-26708 had a very limited facility for privilege escalation, and I decided to continue my experiments with that vulnerability. This article describes how I improved the exploit, added a full-power ROP chain, and implemented a new method of bypassing the Linux Kernel Runtime Guard (LKRG).



Bing

Improving the exploit for CVE-2021-26708 in the Linux kernel to bypass LKRG

https://a13xp0p0v.github.io/2021/08/25/lkrg-bypass.html

This is the follow-up to my research described in the article "Four Bytes of Power: Exploiting CVE-2021-26708 in the Linux kernel." My PoC exploit for CVE-2021-26708 had a very limited facility for privilege escalation, and I decided to continue my experiments with that vulnerability. This article describes how I improved the exploit, added a full-power ROP chain, and implemented a new method of bypassing the Linux Kernel Runtime Guard (LKRG).



DuckDuckGo

https://a13xp0p0v.github.io/2021/08/25/lkrg-bypass.html

Improving the exploit for CVE-2021-26708 in the Linux kernel to bypass LKRG

This is the follow-up to my research described in the article "Four Bytes of Power: Exploiting CVE-2021-26708 in the Linux kernel." My PoC exploit for CVE-2021-26708 had a very limited facility for privilege escalation, and I decided to continue my experiments with that vulnerability. This article describes how I improved the exploit, added a full-power ROP chain, and implemented a new method of bypassing the Linux Kernel Runtime Guard (LKRG).

  • General Meta Tags

    12
    • title
      Improving the exploit for CVE-2021-26708 in the Linux kernel to bypass LKRG | Alexander Popov
    • msapplication-TileColor
      #da532c
    • msapplication-config
      /img/favicons/browserconfig.xml
    • theme-color
      #ffffff
    • charset
      utf-8
  • Open Graph Meta Tags

    7
    • og:title
      Improving the exploit for CVE-2021-26708 in the Linux kernel to bypass LKRG
    • US country flagog:locale
      en_US
    • og:description
      This is the follow-up to my research described in the article "Four Bytes of Power: Exploiting CVE-2021-26708 in the Linux kernel." My PoC exploit for CVE-2021-26708 had a very limited facility for privilege escalation, and I decided to continue my experiments with that vulnerability. This article describes how I improved the exploit, added a full-power ROP chain, and implemented a new method of bypassing the Linux Kernel Runtime Guard (LKRG).
    • og:url
      https://a13xp0p0v.github.io/2021/08/25/lkrg-bypass.html
    • og:site_name
      Alexander Popov
  • Twitter Meta Tags

    2
    • twitter:card
      summary
    • twitter:site
      @a13xp0p0v
  • Link Tags

    8
    • alternate
      https://a13xp0p0v.github.io/feed.xml
    • apple-touch-icon
      /img/favicons/apple-touch-icon.png
    • canonical
      https://a13xp0p0v.github.io/2021/08/25/lkrg-bypass.html
    • icon
      /img/favicons/favicon-32x32.png
    • icon
      /img/favicons/favicon-16x16.png

Emails

1

Links

31