Linux Target#

This section features 2 targets:

  • Damn Vulnerable Kernel Module (DVKM)

  • Linux kernel boot sequence fuzzing

Too get started with kAFL, we recommend following the DVKM tutorial. This tutorial offers step-by-step explanations and covers foundational concepts for beginnners.

Note

The Linux kernel serves as an excellent candidate for fuzzing with kAFL for two key reasons:

  1. Access to source code: inserting hypercalls at critical kernel locations is straightforward

  2. Sanitizers available: the kernel can be compiled with (KASAN), significantly aiding in the identification of crash locations and faulty lines of code.