quarkslab / pixiefail
PoC for PixieFail vulnerabilities
☆20Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for pixiefail
- Exploit POC for CVE-2024-36877☆44Updated 3 months ago
- Kernel Read Write Execute☆37Updated 2 months ago
- iTLB multihit PoC☆40Updated last year
- A hacky tool for analysing linux kernel commits☆37Updated last year
- A tool to perform so called BGE attack☆22Updated 7 months ago
- Symbolic execution for RISC-V machine code based on the formal LibRISCV ISA model☆42Updated 4 months ago
- ☆20Updated 3 years ago
- SMM UEFI module and client for UMD privilege escalation☆30Updated last year
- One Bootloader to Load Them All - Research materials, Code , Etc.☆47Updated 2 years ago
- ☆20Updated last year
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆29Updated 7 months ago
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆78Updated 3 weeks ago
- Binary exploitation by confusing the unwinder☆59Updated last year
- Breaking Secure Boot with SMM☆39Updated 2 years ago
- A Binary Ninja plugin that automatically resolves type information for EFI protocol usage.☆37Updated 3 months ago
- ☆33Updated 7 months ago
- A V8 Sandbox Escape Technique.☆15Updated 4 months ago
- GERMY is a Linux Kernel n-day in the N_GSM line discipline☆44Updated 5 months ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆26Updated 2 years ago
- This repository contains PoC for CVE-2024-7965. This is the vulnerability in the V8 that occurs only within ARM64.☆45Updated 2 months ago
- PoC code and tools for Black Hat USA 2024☆15Updated 3 months ago
- RISC-V ISA processor module for IDAPro 7.x☆29Updated 4 years ago
- Spectre based on Linear Address Masking☆65Updated 11 months ago
- ☆30Updated last year
- Proof of concept code for CVE-2023-2008☆35Updated last year
- ☆65Updated 8 months ago
- Reverse Engineering and Observability toolkit for Draytek firewalls☆29Updated last month
- PoC exploits associated with the blog at https://grsecurity.net/exploiting_and_defending_against_same_type_object_reuse☆29Updated 2 years ago
- Ghidra analyzer for UEFI firmware.☆15Updated last year
- ☆12Updated last month