chrysh / riscv_exploitation
Collection of RISC-V exploits
☆28Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for riscv_exploitation
- Alphanumeric+1 shellcoding tools for RISC-V☆36Updated 5 years ago
- QARMA block cipher in C☆24Updated 2 years ago
- Pulled out Linux kernel code to run in userland so they could be targeted by AFL and KLEE☆19Updated 4 years ago
- (Linux Kernel) Stack Monitoring Tool☆42Updated 2 years ago
- Mimojas Firmware Toolkit for unpacking and analysis firmware images☆13Updated 4 years ago
- CPU Adventure 2 challenge from the Dragon CTF 2019☆16Updated 4 years ago
- ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.☆25Updated 4 years ago
- MASCAB: a Micro-Architectural Side-Channel Attack Bibliography☆40Updated 6 years ago
- ☆35Updated 3 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 6 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Demonstrate ability to read memfd_secret() data from the kernel☆57Updated 11 months ago
- ☆23Updated 3 years ago
- Tracing framework for full system simulators☆54Updated 9 years ago
- A bare-metal x86 instruction set fuzzer a la Sandsifter☆63Updated 8 months ago
- Use Ghidra Structs in Python☆28Updated 3 years ago
- Ledger Donjon CTF 2020☆17Updated 3 years ago
- LibVMI in MiniOS☆12Updated 3 years ago
- Framework for building transparent memory encryption and authentication solutions☆25Updated 6 years ago
- Differential fuzzing for elliptic curves☆23Updated last year
- ☆13Updated 4 years ago
- ☆34Updated last year
- A library for performing memory forensics over the IEEE 1394 interface.☆18Updated 6 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- ☆35Updated 4 years ago
- Lab Mouse Security research pertaining to RISC-V☆11Updated 7 years ago