This repository includes security-related code, including but not being limited to PoCs of existing CVEs, side-channel investigations, etc. Some Intel SGX related vunlerabilities are also included.
Up-to-date contents of this repository is listed as follows:
Name | CVE | PoC language | PoC architecture | OS |
---|---|---|---|---|
Spectre Attack | CVE-2017-5753, CVE-2017-5715 | C | Intel x86 | Linux |
PwnKit | CVE-2021-4034 | C | Any (Theoretically) | Linux |