xoreaxeaxeax / mchammerLinks
machine check exploitation
☆42Updated 2 months ago
Alternatives and similar repositories for mchammer
Users that are interested in mchammer are comparing it to the libraries listed below
Sorting:
- A Binary Ninja plugin that automatically resolves type information for EFI protocol usage.☆38Updated 2 months ago
- UEFI and SMM Assessment Tool☆203Updated 10 months ago
- ☆81Updated 4 months ago
- ☆95Updated last year
- Binary exploitation by confusing the unwinder☆65Updated 2 years ago
- ☆89Updated 7 months ago
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆142Updated 4 years ago
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆34Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆97Updated 11 months ago
- Windows KASLR bypass using prefetch side-channel☆128Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆124Updated last month
- Hyper-V related resources☆31Updated last year
- bypassing intel txt's tboot integrity checks via coreboot shim☆81Updated 6 months ago
- Ghidra Processor Module to disassemble and decompile the x86 Intel Atom microcode☆83Updated 2 years ago
- ☆132Updated last week
- Shiva is a programmable dynamic linker for loading ELF microprograms☆34Updated 2 years ago
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆96Updated 4 months ago
- Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book☆114Updated last year
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆50Updated 10 months ago
- ☆43Updated 3 years ago
- ☆153Updated 2 months ago
- Binarly Vulnerability Research Advisories☆180Updated 2 weeks ago
- ☆60Updated 7 months ago
- A simple hypervisor demonstrating the use of the Intel VT-rp (redirect protection) technology.☆110Updated last year
- Slides about HyperDbg☆39Updated 2 months ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆76Updated 8 months ago
- Python bindings for BochsCPU☆37Updated last month
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆41Updated 2 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆121Updated last year
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆117Updated last year