Saar Amar's starred repositories

applegpu

Apple G13 GPU architecture docs and tools

Language:HTMLLicense:BSD-3-ClauseStargazers:526Issues:0Issues:0

snmalloc

Message passing based allocator

Language:C++License:MITStargazers:1533Issues:0Issues:0

cheriot-ibex

cheriot-ibex is a RTL implementation of CHERIoT ISA based on LowRISC's Ibex core.

Language:SystemVerilogLicense:Apache-2.0Stargazers:71Issues:0Issues:0

cheriot-rtos

The RTOS components for the CHERIoT research platform

Language:C++License:MITStargazers:121Issues:0Issues:0

cheriot-sail

Sail code model of the CHERIoT ISA

Language:TeXLicense:NOASSERTIONStargazers:32Issues:0Issues:0

security-research-pocs

Proof-of-concept codes created as part of security research done by Google Security Team.

Language:C++License:Apache-2.0Stargazers:1849Issues:0Issues:0

libkrw

Lib kernel r/w

Language:CLicense:MITStargazers:187Issues:0Issues:0

psychicpaper

iOS <13.5 sandbox escape/entitlement 0day

Language:CLicense:MPL-2.0Stargazers:331Issues:0Issues:0

MSRC-Security-Research

Security Research from the Microsoft Security Response Center (MSRC)

Language:PythonLicense:CC-BY-4.0Stargazers:1309Issues:0Issues:0

linux-m1

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:879Issues:0Issues:0

PongoOS

pongoOS

Language:CLicense:NOASSERTIONStargazers:2472Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11752Issues:0Issues:0

win32k-bugs

Dump of win32k POCs for bugs I've found

Language:C++Stargazers:369Issues:0Issues:0

ipwndfu

open-source jailbreaking tool for many iOS devices

Language:PythonLicense:GPL-3.0Stargazers:7042Issues:0Issues:0

ctf-tasks

An archive of low-level CTF challenges developed over the years

Language:PythonLicense:Apache-2.0Stargazers:597Issues:0Issues:0

blanket

CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.

Language:CStargazers:244Issues:0Issues:0

l1tf-poc

L1TF (Foreshadow) VM guest to host memory read PoC

Language:CLicense:MITStargazers:113Issues:0Issues:0

hdk

(unofficial) Hyper-V® Development Kit

Language:CLicense:NOASSERTIONStargazers:213Issues:0Issues:0
Language:PythonStargazers:88Issues:0Issues:0

LiveCloudKd

Hyper-V Research is trendy now

Language:CLicense:GPL-3.0Stargazers:167Issues:0Issues:0

Simpleator

Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".

Language:C++Stargazers:332Issues:0Issues:0

winipt

The Windows Library for Intel Process Trace (WinIPT) is a project that leverages the new Intel Processor Trace functionality exposed by Windows 10 Redstone 5 (1809), through a set of libraries and a command-line tool.

Language:CLicense:BSD-2-ClauseStargazers:357Issues:0Issues:0

pcileech-fpga

FPGA modules used together with the PCILeech Direct Memory Access (DMA) Attack Software

Language:VerilogStargazers:738Issues:0Issues:0

shadow

jemalloc heap exploitation framework

Language:PythonLicense:NOASSERTIONStargazers:448Issues:0Issues:0

s6_pcie_microblaze

PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info

Language:CStargazers:711Issues:0Issues:0

PS4-4.55-Kernel-Exploit

A fully implemented kernel exploit for the PS4 on 4.55FW

Language:JavaScriptStargazers:239Issues:0Issues:0

i9300_emmc_toolbox

Samsung Galaxy S3 GT-I9300 eMMC toolbox

Language:CLicense:GPL-3.0Stargazers:97Issues:0Issues:0

pcileech

Direct Memory Access (DMA) Attack Software

Language:CLicense:AGPL-3.0Stargazers:4600Issues:0Issues:0

GuardMon

Hypervisor based tool for monitoring system register accesses.

Language:C++License:MITStargazers:142Issues:0Issues:0

vmware_escape

VMware Escape Exploit before VMware WorkStation 12.5.5

Language:CStargazers:908Issues:0Issues:0