ergot86 / itlb_poc
iTLB multihit PoC
☆40Updated last year
Alternatives and similar repositories for itlb_poc:
Users that are interested in itlb_poc are comparing it to the libraries listed below
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆32Updated last year
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆27Updated 3 years ago
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- Hackers to Hackers Conference (H2HC) presentation in São Paulo☆36Updated 4 months ago
- LKRG bypass methods☆72Updated 5 years ago
- One Bootloader to Load Them All - Research materials, Code , Etc.☆51Updated 2 years ago
- BINARLY Research Tools and PoCs☆36Updated 7 months ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆31Updated 3 months ago
- GERMY is a Linux Kernel n-day in the N_GSM line discipline☆47Updated 11 months ago
- Another (bad) ROP gadget finder, but this time in Rust☆20Updated last year
- weggli ruleset scanner for source code and binaries☆29Updated 4 months ago
- ☆8Updated 11 months ago
- ☆11Updated 3 years ago
- Scripts from Ghidra Golf competitions☆34Updated 2 years ago
- Research tools developed for Intel Wi-Fi chips☆52Updated last year
- Ghidra data type archive for Windows driver analysis☆22Updated 6 months ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆34Updated last year
- Symbolic execution for RISC-V machine code based on the formal LibRISCV ISA model☆46Updated 3 months ago
- Binary code coverage visualizer plugin for Ghidra - just without crashes on unknown insns☆19Updated 6 months ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆85Updated 2 years ago
- ☆61Updated 2 months ago
- Uncovering Container Confusion in the Linux Kernel☆43Updated last year
- Binary Ninja plugin to perform automated analysis of Windows drivers☆17Updated 5 years ago
- Python bindings for BochsCPU☆35Updated 2 months ago
- Slides about HyperDbg☆30Updated last month
- PANDA-powered tracing engine for tenet☆11Updated 3 years ago
- ☆14Updated 3 years ago
- A MBR Fuzzer☆29Updated last year
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆47Updated 5 months ago
- Python interface for Binexport, the Bindiff export format☆16Updated 3 weeks ago