ergot86 / itlb_poc
iTLB multihit PoC
☆40Updated last year
Alternatives and similar repositories for itlb_poc:
Users that are interested in itlb_poc are comparing it to the libraries listed below
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆29Updated 9 months ago
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- Hackers to Hackers Conference (H2HC) presentation in São Paulo☆35Updated 2 months ago
- ☆14Updated 3 years ago
- GERMY is a Linux Kernel n-day in the N_GSM line discipline☆44Updated 8 months ago
- Ghidra data type archive for Windows driver analysis☆21Updated 4 months ago
- weggli ruleset scanner for source code and binaries☆24Updated 2 months ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆81Updated 2 years ago
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 4 years ago
- Breaking Secure Boot with SMM☆40Updated 2 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆25Updated 3 years ago
- ☆9Updated 4 months ago
- Slides about HyperDbg☆30Updated 8 months ago
- Scripts from Ghidra Golf competitions☆34Updated 2 years ago
- rpv-web is a browser based frontend for the rpv library☆24Updated 6 months ago
- Another (bad) ROP gadget finder, but this time in Rust☆18Updated 10 months ago
- short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)☆23Updated last year
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆28Updated 11 months ago
- yet another hidden LKM hunter☆18Updated last year
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆32Updated 2 weeks ago
- Experiments, snippets and other things related to Binary Ninja☆16Updated 3 months ago
- SpiralBL0CK / Remote-buffer-overflow-over-wifi_stack-in-wpa_supplicant-binary-in-android-11-platform-samsung-a20eRemote buffer overflow over wifi_stack in wpa_supplicant binary in android 11, platform:samsung a20e, stock options so like works out of …☆48Updated last year
- ☆10Updated 2 years ago
- BINARLY Research Tools and PoCs☆35Updated 4 months ago
- TrustZone Trusted Application 0-Days by Design☆18Updated 3 months ago
- ☆59Updated 2 weeks ago
- Native Rust bindings for @horsicq's Detect-It-Easy☆13Updated 3 weeks ago
- PoC exploits associated with the blog at https://grsecurity.net/exploiting_and_defending_against_same_type_object_reuse☆29Updated 2 years ago
- ☆28Updated 2 years ago
- CTF Challenge for CSAW Finals 2021☆12Updated 3 years ago