DVKM#

This tutorial will walk you through the process of using kAFL to fuzz a Linux kernel module.

Specifically, we will focus on the DVKM (Damned Vulnerable Kernel Module) as our target for fuzzing.