phretor / intel-leak-checker
Check if the trust of a ROM image may be affected by the recent Intel Alder Lake leak
☆17Updated last year
Alternatives and similar repositories for intel-leak-checker:
Users that are interested in intel-leak-checker are comparing it to the libraries listed below
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- ☆21Updated 3 years ago
- ☆10Updated 7 years ago
- One Bootloader to Load Them All - Research materials, Code , Etc.☆51Updated 2 years ago
- ☆14Updated 3 years ago
- Scripts from Ghidra Golf competitions☆34Updated 2 years ago
- ☆10Updated 2 years ago
- libsigrok stacked Protocol Decoder for TPM 2.0 & TPM 1.2 transactions from an SPI bus. BitLocker Volume Master Key (VMK) are automaticall…☆22Updated 2 years ago
- ☆15Updated 4 years ago
- Ghidra data type archive for Windows driver analysis☆21Updated 4 months ago
- iTLB multihit PoC☆40Updated last year
- ☆28Updated 3 months ago
- Take back control of Windows Code Integrity, no exploits or patching required! Requires that you control your own Platform Key (PK).☆39Updated 2 years ago
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆13Updated last year
- PoC code and tools for Black Hat USA 2024☆16Updated 6 months ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- A repository with UEFI research stuff☆13Updated last year
- ☆28Updated 4 years ago
- Runtime smm module loader☆32Updated 2 years ago
- Hash collisions and their exploitations☆9Updated 2 years ago
- BINARLY Research Tools and PoCs☆35Updated 4 months ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- Helper plugin for analyzing UEFI firmware☆90Updated 8 months ago
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆29Updated 10 months ago
- IFL - Interactive Functions List (plugin for Binary Ninja)☆22Updated 7 months ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- A UEFI extraction tool☆18Updated 3 months ago
- weggli ruleset scanner for source code and binaries☆24Updated 2 months ago
- rpv-web is a browser based frontend for the rpv library☆24Updated 6 months ago
- ☆10Updated 2 years ago