HE-Wenjian / iGPU-Leak
[CVE-2019-14615] iGPU Leak: An Information Leakage Vulnerability on Intel Integrated GPU
☆55Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for iGPU-Leak
- ☆20Updated 3 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆24Updated last year
- Pulled out Linux kernel code to run in userland so they could be targeted by AFL and KLEE☆19Updated 4 years ago
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- Tools for Linux kernel debugging on Bochs (including symbols, native Bochs debugger and IDA PRO)☆31Updated last year
- Toshiba MeP-c4 for Ghidra☆22Updated 5 years ago
- ☆17Updated 2 years ago
- ☆27Updated 2 years ago
- Exploit generator for Intel ME 11 buffer overflow☆32Updated 5 years ago
- This is the source of our Return Oriented Programming tool.☆15Updated 5 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 5 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆26Updated 2 years ago
- Ghidra analyzer for UEFI firmware.☆15Updated last year
- Scripts to collect microcode from CPUMicrocodes Repo and to downgrade to a compatible microcode.☆19Updated last month
- Configure SPI flash write protection.☆23Updated 4 years ago
- LKRG bypass methods☆71Updated 4 years ago
- ☆10Updated 7 years ago
- Ditto.☆16Updated 4 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- ☆14Updated last year
- Mimojas Firmware Toolkit for unpacking and analysis firmware images☆13Updated 4 years ago
- Working Set Page Cache side-channel IPC PoC☆66Updated 5 years ago
- Automated recovery of Linux kernel build configurations☆24Updated 2 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- SanitizerCoverage hooks and coverage reports for user-mode QEMU☆12Updated 5 years ago
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆22Updated 2 years ago
- ugly code to check linux kernel memory and dump some internal structures☆41Updated this week
- ☆23Updated 3 years ago
- pwning challenge with a minimal hypervisor on apple hypervisor framework☆13Updated 5 years ago
- CTF writeups☆9Updated 4 years ago