Pinned Repositories
book
the book need to learn
clang-llvm-tutorial
clang & llvm examples, e.g. AST Interpreter, Function Pointer Analysis, Value Range Analysis, Data-Flow Analysis, Andersen Pointer Analysis, LLVM Backend...
coprocessor_endpoint_root
docker
Docker - the open-source application container engine
docs
dr_checker
DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers
DRFuzz
dune
Dune: Safe User-level Access to Privileged CPU Features
elfload
An ELF loader for embedded systems.
ethereum-formal-verification-overview
The start page about my efforts around smart contract verification
peasentspring's Repositories
peasentspring/clang-llvm-tutorial
clang & llvm examples, e.g. AST Interpreter, Function Pointer Analysis, Value Range Analysis, Data-Flow Analysis, Andersen Pointer Analysis, LLVM Backend...
peasentspring/coprocessor_endpoint_root
peasentspring/dr_checker
DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers
peasentspring/DRFuzz
peasentspring/ethereum-formal-verification-overview
The start page about my efforts around smart contract verification
peasentspring/genpac
PAC/Dnsmasq/Wingy file Generator, working with gfwlist, support custom rules.
peasentspring/gfwlist2pac
Automatically convert gfwlist to pac everyday
peasentspring/graphene
Graphene / Graphene-SGX Library OS - a library OS for Linux multi-process applications, with Intel SGX support
peasentspring/HeadlessBrowsers
A list of (almost) all headless web browsers in existence
peasentspring/intel-cmt-cat
User space software for Intel(R) Resource Director Technology
peasentspring/LiME
LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.
peasentspring/meltdown
This repository contains several applications, demonstrating the Meltdown bug.
peasentspring/memsentry
Open-source release for MemSentry (EuroSys'17)
peasentspring/MSRC-Security-Research
Security Research from the Microsoft Security Response Center (MSRC)
peasentspring/myconfigure
my configuration for common software
peasentspring/naivechain
A blockchain implementation in 200 lines of code
peasentspring/replace_pgd
peasentspring/sgx-enclave-sample
SGX sample code
peasentspring/sgx-lapd
peasentspring/sgx-nbench
The nbench benchmark ported to SGX.
peasentspring/SGX-Shield
SGX-Shield: Enabling Address Space Layout Randomization (ASLR) for SGX Programs
peasentspring/sgx-step
A practical attack framework for precise enclave execution control
peasentspring/sgxbounds
SGXBounds: Memory Safety for Shielded Execution (compiler pass and runtime)
peasentspring/SGXCryptoFile
SgxCryptoFile - App for Encrypting and Decrypting Files using Intel SGX
peasentspring/SgxPectre
peasentspring/spectre-attack-sgx
Spectre attack against SGX enclave
peasentspring/toolchain
C/C++ toolchain for MiniOS
peasentspring/tpe-lkm
Trusted Path Execution (TPE) Linux Kernel Module
peasentspring/TresorSGX
Securing storage encryption by using Intel SGX enclaves. First attempt for the isolation of OS components with trusted enclaves.
peasentspring/UIforETW
User interface for recording and managing ETW traces