vincentbernat / cve-2015-3456Links
Experiments related to CVE-2015-3456
☆12Updated 10 years ago
Alternatives and similar repositories for cve-2015-3456
Users that are interested in cve-2015-3456 are comparing it to the libraries listed below
Sorting:
- JEFF file format tools☆27Updated 9 years ago
- An EFI image parser and dissector☆52Updated 12 years ago
- ☆118Updated 4 years ago
- CansecWest2016 - Getting Physical: Extreme Abuse of Intel Based Paging Systems☆28Updated 9 years ago
- Python bindings for Intel's XED☆29Updated last year
- Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares☆66Updated 8 years ago
- A TE executable format loader for IDA☆28Updated 9 years ago
- QTrace, a "zero knowledge" system call tracer☆53Updated 10 years ago
- Writeup of the Oracle DSR stack buffer overflow vulnerability (DRA) CVE-2014-6598☆14Updated 10 years ago
- My UEFI security talk on ZeroNights 2015☆57Updated 9 years ago
- In memory fuzzing for embedded devices☆19Updated 13 years ago
- repository with additional materials and source code☆31Updated 8 years ago
- PoC LibVMI-based GDB server for virtual machines☆53Updated 7 years ago
- Firmware analysis gone wild.☆42Updated 10 years ago
- Betraying the BIOS: Where the Guardians of the BIOS are Failing☆59Updated 7 years ago
- Exploit Android MSM8974 Chipset☆13Updated 9 years ago
- Tools for viewing and extracting HDD firmware files☆74Updated 10 years ago
- Tiny project with that demonstrates how to enable Return Flow Guard☆12Updated 8 years ago
- ☆74Updated 7 years ago
- Exporters for OllyDbg and ImmunityDbg for use with zynamics BinNavi <= 3.0☆17Updated 13 years ago
- XED based Disassembly Engine☆20Updated 7 years ago
- Primitive TE to PE32 converter☆36Updated 5 months ago
- Automatically exported from code.google.com/p/timing-attestation☆13Updated 10 years ago
- PoC code for our presentation titled "Stackjacking Your Way to grsec/PaX Bypass"☆46Updated 14 years ago
- Procmon alternative for Linux☆72Updated 10 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆15Updated 9 years ago
- CVE-2017-5721 Proof-of-Concept☆17Updated 7 years ago
- Adds another code segment to an existing program. Experimental: can take in ELF-compiled stuff.☆18Updated 9 years ago
- ☆28Updated 2 years ago
- Tools made for Tizen Security Analysis☆14Updated 10 years ago