zanderdk / lib-micro
☆14Updated last year
Alternatives and similar repositories for lib-micro:
Users that are interested in lib-micro are comparing it to the libraries listed below
- Ghidra Processor Module to disassemble and decompile the x86 Intel Atom microcode☆79Updated last year
- Intel Management Engine JTAG Proof of Concept - 2022 Instructions☆32Updated 2 years ago
- ☆23Updated last year
- Linux kernel branches for confidential compute research☆17Updated last week
- A bare-metal x86 instruction set fuzzer a la Sandsifter☆65Updated 11 months ago
- ☆34Updated last year
- Constantine is a compiler-based system to automatically harden programs against microarchitectural side channels☆72Updated 2 years ago
- This is an instruction to run your own SMM code.☆101Updated 3 years ago
- Proof-of-concept code for the SMoTherSpectre exploit.☆74Updated 5 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆25Updated last year
- Proof-of-concept implementation for the paper "Indirect Meltdown: Building Novel Side-Channel Attacks from Transient Execution Attacks" (…☆20Updated last year
- HardsHeap: A Universal and Extensible Framework for Evaluating Secure Allocators☆34Updated 3 years ago
- A tool to enable fuzzing for Spectre vulnerabilities☆30Updated 5 years ago
- ☆43Updated 3 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated last month
- A code skeleton of Samsung's Shannon S5000 baseband modem.☆43Updated 5 years ago
- A Ghidra processor module for the EFI Byte Code (EBC)☆30Updated 4 years ago
- ROPMate is the first Visual Analytics system specifically designed to assist human in composing ROP chains with the desired semantics.☆24Updated 4 years ago
- QEMU enhanced with OS handlers, external plugins, and rapid analysis execution engine.☆41Updated 4 years ago
- KLEE Symbolic Execution Engine☆60Updated 5 years ago
- Helper library for using the IPC CLI python module of OpenIPC☆12Updated 4 years ago
- ☆74Updated 4 years ago
- Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares☆64Updated 8 years ago
- Proof-of-concept implementation for the paper "Osiris: Automated Discovery of Microarchitectural Side Channels" (USENIX Security'21)☆56Updated 3 years ago
- ☆10Updated 7 years ago
- Use Ghidra Structs in Python☆28Updated 3 years ago
- Ghidra Emulates Functions☆54Updated 4 years ago
- The sample DXE runtime driver demonstrating how to program DMA remapping.☆58Updated last year
- This repository contains several tools to perform Prefetch Side-Channel Attacks☆57Updated 7 years ago