Skip to content

xymeng16/security

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

This repository includes security-related code, including but not being limited to PoCs of existing CVEs, side-channel investigations, etc. Some Intel SGX related vunlerabilities are also included.

Up-to-date contents of this repository is listed as follows:

Name CVE PoC language PoC architecture OS
Spectre Attack CVE-2017-5753, CVE-2017-5715 C Intel x86 Linux
PwnKit CVE-2021-4034 C Any (Theoretically) Linux

About

Security-related code includes but is not limited to PoCs of existing CVEs, side-channel investigations, etc.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages