#hardware_security نتائج البحث

#Research #Hardware_Security "FLOP: Breaking the Apple M3 CPU via False Load Output Predictions", 2025. ]-> zenodo.org/records/146809… // .. we demonstrate end-to-end attack exploit chains that build on the LVP to obtain a 64-bit read primitive within the Safari and Chrome browsers


Microelectronics Security Against Physical Attacks @ISQED #Security #hardware_security #ai

ISQED's tweet image. Microelectronics Security Against Physical Attacks @ISQED #Security #hardware_security #ai

#tools #Offensive_security #Hardware_Security FortiGate VPN-SSL Honeypot pgj11.com/posts/FortiGat… ]-> Repo - github.com/PeterGabaldon/… // A deception honeypot that mimics FortiGate VPN-SSL devices to trap brute force attempts, detect deliberately exfiltrated credentials for…


#Research #Hardware_Security "NVIDIA GPU Memory Exploitation for Fun and Profit", 2024. ]-> PoC for code reuse and code injection attacks for CUDA applications - github.com/SecureArch/gpu… ]-> Memory Dumper - github.com/0x5ec1ab/gpu-t… // .. due to GPU’s unique memory system, GPU…


Sharing our work, UntrustZone, at @IEEESSP was a cool experience, and meeting one of my inspirations, the guy behind Spectre and DPA, was the cherry on top! #hardware_security

jubayer0175's tweet image. Sharing our work, UntrustZone, at @IEEESSP was a cool experience, and meeting one of my inspirations, the guy  behind Spectre and DPA, was the cherry on top! 
#hardware_security

#Fuzzing #Research #Hardware_Security "Qualcomm Trusted Application Emulation for Fuzzing Testing", 2025. ]-> tool for emulating ARM64 trusted apps - github.com/hanhan3927/use… // This research centers on trusted applications (TAs) the Qualcomm TEE and introduces a novel emulator…


#reversing #Kernel_Security #Hardware_Security "Training Solo: On the Limitations of Domain Isolation Against Spectre-v2 Attacks", 2025. ]-> Open-source tooling, test cases, and PoC exploits - github.com/vusec/training… // The paper presents three new Spectre attack variants that…


#Mobile_Security #Hardware_Security Black Hat USA 2025: "Breaking Chains: Hacking Android Key Attestation" ]-> Android key attestation library github.com/google/android… // This presentation will take attendees on a deep dive into the Android Keystore, Android key attestation, and…


#Hardware_Security "HAMLOCK: HArdware-Model LOgically Combined attacK", Oct. 2025. ]-> github.com/Imsanskar/HAML… // This paper introduces the HArdware-Model Logically Combined Attack - threat that distributes the attack logic across the hardware-software boundary. The software…


Publicadas todas las charlas del congreso CriptoredCon2024 celebrado en marzo de 2024 junto a @rootedcon. 12 ponencias (criptored.es/con/) que cubren temáticas muy variadas #hacking #hardware_security #cryptography #machinelearning #iot #privacy #android #blockchain #cloud.…


#exploit #Whitepaper #Hardware_Security "Breaking BMC: The Forgotten Key to the Kingdom", NVIDIA Offensive Security Research, 2025. ]-> Ghost in the Controller: Abusing Supermicro BMC Firmware Verification - binarly.io/blog/ghost-in-… ]-> Broken Trust: Fixed Supermicro BMC Bug…


#Hardware_Security "HAMLOCK: HArdware-Model LOgically Combined attacK", Oct. 2025. ]-> github.com/Imsanskar/HAML… // This paper introduces the HArdware-Model Logically Combined Attack - threat that distributes the attack logic across the hardware-software boundary. The software…


#SCA #Research #Hardware_Security "Chypnosis: Stealthy Secret Extraction using Undervolting-based Static Side-channel Attacks", 2025. ]-> An in-chip countermeasure against static side-channel analysis attacks, built for deployment in FPGAs - github.com/0xADE1A1DE/Bor… // Static…


#SCA #reversing #Hardware_Security "WireTap: Breaking Server SGX via DRAM Bus Interposition", CCS, 2025. ]-> wiretap.fail // By observing read and write operations to memory, it is possible to derive keys stored in Intel SGX and break the security of systems relying…


#Hardware_Security "RMPocalypse: How a Catch-22 Breaks AMD SEV-SNP", CCS 2025. ]-> rmpocalypse.github.io ]-> Repo/Code - github.com/rmpocalypse // With RMPocalypse, we demonstrate an attack on all AMD processors that support SEV-SNP (Zen 3/4/5) and compromise all confidential…


#hardening #Whitepaper #Hardware_Security #TBT "Windows 11 Security Book: Security by design. Security by default", Nov. 2024. See also: ]-> Windows 11 Secured-core PCs - learn.microsoft.com/en-us/windows-… ]-> Win10/11/2016/2019/2022 Trusted Platform Module (TPM) Settings -…


#Kernel_Security #Hardware_Security "Heracles: Chosen Plaintext Attack on AMD SEV-SNP", 2025. ]-> github.com/heracles-attack // In our case studies, we leak kernel memory, crypto keys, and user passwords, as well as demonstrate web session hijacking


#Hardware_Security "HAMLOCK: HArdware-Model LOgically Combined attacK", Oct. 2025. ]-> github.com/Imsanskar/HAML… // This paper introduces the HArdware-Model Logically Combined Attack - threat that distributes the attack logic across the hardware-software boundary. The software…


#Hardware_Security "HAMLOCK: HArdware-Model LOgically Combined attacK", Oct. 2025. ]-> github.com/Imsanskar/HAML… // This paper introduces the HArdware-Model Logically Combined Attack - threat that distributes the attack logic across the hardware-software boundary. The software…


#reversing #Kernel_Security #Hardware_Security "Training Solo: On the Limitations of Domain Isolation Against Spectre-v2 Attacks", 2025. ]-> Open-source tooling, test cases, and PoC exploits - github.com/vusec/training… // The paper presents three new Spectre attack variants that…


#Hardware_Security "RMPocalypse: How a Catch-22 Breaks AMD SEV-SNP", CCS 2025. ]-> rmpocalypse.github.io ]-> Repo/Code - github.com/rmpocalypse // With RMPocalypse, we demonstrate an attack on all AMD processors that support SEV-SNP (Zen 3/4/5) and compromise all confidential…


#tools #Offensive_security #Hardware_Security FortiGate VPN-SSL Honeypot pgj11.com/posts/FortiGat… ]-> Repo - github.com/PeterGabaldon/… // A deception honeypot that mimics FortiGate VPN-SSL devices to trap brute force attempts, detect deliberately exfiltrated credentials for…


#SCA #reversing #Hardware_Security "WireTap: Breaking Server SGX via DRAM Bus Interposition", CCS, 2025. ]-> wiretap.fail // By observing read and write operations to memory, it is possible to derive keys stored in Intel SGX and break the security of systems relying…


#exploit #Whitepaper #Hardware_Security "Breaking BMC: The Forgotten Key to the Kingdom", NVIDIA Offensive Security Research, 2025. ]-> Ghost in the Controller: Abusing Supermicro BMC Firmware Verification - binarly.io/blog/ghost-in-… ]-> Broken Trust: Fixed Supermicro BMC Bug…


#SCA #Research #Hardware_Security "Chypnosis: Stealthy Secret Extraction using Undervolting-based Static Side-channel Attacks", 2025. ]-> An in-chip countermeasure against static side-channel analysis attacks, built for deployment in FPGAs - github.com/0xADE1A1DE/Bor… // Static…


#reversing #IoT_Security #Hardware_Security Bypassing Microchip Atmel SAM E70/S70/V70/V71 Security (CVE-2024-4760) 0x01team.com/hw_security/by… ]-> Code - github.com/Waleedmz10/Byp… // The vulnerability is on the silicon level of the Atmel SAM E70/S70/V70/V71 family, therefore, it is…


#Mobile_Security #Hardware_Security Black Hat USA 2025: "Breaking Chains: Hacking Android Key Attestation" ]-> Android key attestation library github.com/google/android… // This presentation will take attendees on a deep dive into the Android Keystore, Android key attestation, and…


#Research #Hardware_Security "FLOP: Breaking the Apple M3 CPU via False Load Output Predictions", 2025. ]-> zenodo.org/records/146809… // .. we demonstrate end-to-end attack exploit chains that build on the LVP to obtain a 64-bit read primitive within the Safari and Chrome browsers


#Kernel_Security #Hardware_Security "Heracles: Chosen Plaintext Attack on AMD SEV-SNP", 2025. ]-> github.com/heracles-attack // In our case studies, we leak kernel memory, crypto keys, and user passwords, as well as demonstrate web session hijacking


#Research #Hardware_Security "NVIDIA GPU Memory Exploitation for Fun and Profit", 2024. ]-> PoC for code reuse and code injection attacks for CUDA applications - github.com/SecureArch/gpu… ]-> Memory Dumper - github.com/0x5ec1ab/gpu-t… // .. due to GPU’s unique memory system, GPU…


#reversing #Hardware_Security Google Nest Wifi Pro: Glitching from Root to EL3 Part 1 - Characterization - raelize.com/blog/google-wi… Part 2 - Arbitrary read and write - raelize.com/blog/google-wi… Part 3 - Arbitrary code execution - raelize.com/blog/google-wi… // Qualcomm IPQ5018 SoC is…


#Fuzzing #Research #Hardware_Security "Qualcomm Trusted Application Emulation for Fuzzing Testing", 2025. ]-> tool for emulating ARM64 trusted apps - github.com/hanhan3927/use… // This research centers on trusted applications (TAs) the Qualcomm TEE and introduces a novel emulator…


#Research #MLSecOps #Hardware_Security "GPUHammer: Rowhammer Attacks on GPU Memories are Practical", USENIX Security 2025. ]-> gpuhammer.com ]-> Code to reproduce + exploit on ML applications - zenodo.org/records/156945… // Accuracy degradation attack on ImageNet models…


#hardening #Whitepaper #Hardware_Security #TBT "Windows 11 Security Book: Security by design. Security by default", Nov. 2024. See also: ]-> Windows 11 Secured-core PCs - learn.microsoft.com/en-us/windows-… ]-> Win10/11/2016/2019/2022 Trusted Platform Module (TPM) Settings -…


#SCA #Cyber_Education #Hardware_Security EM attack on Espressif ESP32 SoC 1. Breaking HW AES with Power Analysis - raelize.com/blog/espressif… 2. Breaking HW AES with Electromagnetic Analysis - raelize.com/blog/espressif… 3. Glitching The OTP Data Transfer - raelize.com/blog/espressif… 4.…


لا توجد نتائج لـ "#hardware_security"

First conference IRL in a long time. Nice to be back. #hw_ioNL2021 #hardware_security

vitmatteo's tweet image. First conference IRL in a long time. Nice to be back. #hw_ioNL2021 #hardware_security

Microelectronics Security Against Physical Attacks @ISQED #Security #hardware_security #ai

ISQED's tweet image. Microelectronics Security Against Physical Attacks @ISQED #Security #hardware_security #ai

Department of Electronics and Communication Engineering has organized a National E-Conference on topic" Hardware Security". the event is scheduled to be conducted on 26th June 2020. #AVIT_webinar #ece #hardware_security #skill #deveopment #webinar #onlinelearning #campuslife

AVITChennai's tweet image. Department of Electronics and Communication Engineering has organized a National E-Conference on topic" Hardware Security". the event is scheduled to be conducted on 26th June 2020.
#AVIT_webinar #ece #hardware_security #skill #deveopment #webinar #onlinelearning #campuslife
AVITChennai's tweet image. Department of Electronics and Communication Engineering has organized a National E-Conference on topic" Hardware Security". the event is scheduled to be conducted on 26th June 2020.
#AVIT_webinar #ece #hardware_security #skill #deveopment #webinar #onlinelearning #campuslife

Sharing our work, UntrustZone, at @IEEESSP was a cool experience, and meeting one of my inspirations, the guy behind Spectre and DPA, was the cherry on top! #hardware_security

jubayer0175's tweet image. Sharing our work, UntrustZone, at @IEEESSP was a cool experience, and meeting one of my inspirations, the guy  behind Spectre and DPA, was the cherry on top! 
#hardware_security

Loading...

Something went wrong.


Something went wrong.


United States Trends