Stars
NVIDIA Linux open GPU kernel module source
Primary Git Repository for the Zephyr Project. Zephyr is a new generation, scalable, optimized, secure RTOS for multiple hardware architectures.
Official QEMU mirror. Please see https://www.qemu.org/contribute/ for how to submit changes to QEMU. Pull Requests are ignored. Please only use release tarballs from the QEMU website.
windows-kernel-exploits Windows平台提权漏洞集合
A repository for learning various heap exploitation techniques.
An open source, portable, easy to use, readable and flexible TLS library, and reference implementation of the PSA Cryptography API. Releases are on a varying cadence, typically around 3 - 6 months …
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
Tutorial: Writing a "bare metal" operating system for Raspberry Pi 4
Emulating Apple Silicon devices.
Windows Internals Book 7th edition Tools
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Linus Torvalds' linked list argument for good taste, explained
Nyancat in your terminal, rendered through ANSI escape sequences. This is the source for the Debian package `nyancat`.
Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.
Build a minimal multi-tasking OS kernel for ARM from scratch
kfd, short for kernel file descriptor, is a project to read and write kernel memory on Apple devices.
Mobile operating system based on FreeRTOS™ optimized for E Ink displays - developed for Mudita Pure minimalist phone
Dirty Pipe root exploit for Android (Pixel 6)
Linux PAM (Pluggable Authentication Modules for Linux) project
Libtpms-based TPM emulator with socket, character device, and Linux CUSE interface.
A port of FreeRTOS to the raspberry pi.
CVE-2023-3269: Linux kernel privilege escalation vulnerability
Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!