asm / deep_spectre
Deep learning side channel privileged memory reader
☆45Updated 6 years ago
Alternatives and similar repositories for deep_spectre:
Users that are interested in deep_spectre are comparing it to the libraries listed below
- ☆22Updated 5 years ago
- ☆48Updated 7 years ago
- ☆49Updated 6 years ago
- Writeups of CTF challenges I do☆13Updated 5 years ago
- Proof-of-concept code for the SMoTherSpectre exploit.☆74Updated 5 years ago
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆35Updated 7 years ago
- Exploitation Training -- CVE-2013-2028: Nginx Stack Based Buffer Overflow☆54Updated 8 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- Tool to view heap chunks and memory writes (using pintool)☆39Updated 6 years ago
- Backwards program slice stitching for automatic CTF problem solving.☆51Updated 5 years ago
- Preventing code-reuse attacks by stopping code pointer leakages☆36Updated 8 years ago
- exploit development☆49Updated 6 years ago
- Symbolic debugging tool using JonathanSalwan/Triton☆25Updated 6 years ago
- A tool to add simple inline patches to a binary to rearrange its stack frames, and other things!☆45Updated 2 years ago
- CAFA: A Checksum-Aware Fuzzing Assistant For More Coverage☆31Updated 6 years ago
- Implementation of our S&P16 paper: A Tough Call: Mitigating Advanced Code-Reuse Attacks☆46Updated 7 years ago
- ☆14Updated 8 years ago
- Automatically exported from code.google.com/p/kemufuzzer☆27Updated 9 years ago
- INACTIVE - http://mzl.la/ghe-archive - A Python3 bridge for implementing custom libFuzzer mutators☆74Updated 5 years ago
- A quick PoC to try out the "meltdown" timing attack.☆154Updated 7 years ago
- A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities☆129Updated 7 years ago
- ARG: Automatic ROP chains Generation☆22Updated 5 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- Write ups☆16Updated 7 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- ☆23Updated 4 years ago
- run AFL with pintool☆65Updated 4 years ago
- Tools released in CSS 2019☆38Updated 5 years ago
- Working Set Page Cache side-channel IPC PoC☆66Updated 6 years ago
- Proof-of-Concept exploit for jscript9 bug (MS16-063) with CFG Bypass☆37Updated 8 years ago