Skip to content
Change the repository type filter

All

    Repositories list

    • Code for our 2024 IEEE S&P Paper "To Auth or Not To Auth? A Comparative Analysis of the Pre- and Post-Login Security Landscape"
      TypeScript
      MIT License
      3810Updated Sep 26, 2024Sep 26, 2024
    • Code for our 2023 IEEE S&P Paper "The Leaky Web: Automated Discovery of Cross-Site Information Leaks in Browsers and the Web"
      Jupyter Notebook
      MIT License
      11200Updated Sep 26, 2024Sep 26, 2024
    • Code for our 2024 ACM AsiaCCS Paper "Who's Breaking the Rules? Studying Conformance to the HTTP Specifications and its Security Impact"
      Python
      MIT License
      1900Updated Sep 26, 2024Sep 26, 2024
    • IRQGuard

      Public
      C
      0300Updated Sep 19, 2024Sep 19, 2024
    • This repository contains the artifact for our paper "Cascading Spy Sheets: Exploiting the Complexity of Modern CSS for Email and Browser Fingerprinting" published at NDSS 2025.
      HTML
      MIT License
      0200Updated Sep 6, 2024Sep 6, 2024
    • CacheWarp

      Public
      Proof-of-concept implementation for the paper "CacheWarp: Software-based Fault Injection using Selective State Reset" (USENIX Security 2024)
      C
      Apache License 2.0
      25400Updated Aug 12, 2024Aug 12, 2024
    • Proof-of-concept for the GhostWrite CPU bug.
      C
      MIT License
      169900Updated Aug 9, 2024Aug 9, 2024
    • Proof-of-concept implementation for the paper "A Security RISC: Microarchitectural Attacks on Hardware RISC-V CPUs" (IEEE S&P 2023)
      C
      55310Updated Aug 1, 2024Aug 1, 2024
    • Vivado 2023.2 project built around the CVA6 RISC-V CPU and a software stack including u-boot and embedded linux.
      Tcl
      0000Updated Jul 29, 2024Jul 29, 2024
    • cva6-sdk

      Public
      CVA6 SDK containing RISC-V tools and Buildroot
      Makefile
      65000Updated Jul 26, 2024Jul 26, 2024
    • cva6

      Public
      The CORE-V CVA6 is an Application class 6-stage RISC-V CPU capable of booting Linux
      Assembly
      Other
      679000Updated Jul 26, 2024Jul 26, 2024
    • HDL libraries and projects
      Verilog
      Other
      1.5k000Updated Jul 26, 2024Jul 26, 2024
    • HTML
      GNU Affero General Public License v3.0
      0000Updated Jul 25, 2024Jul 25, 2024
    • loop-DoS

      Public
      Repository for application-layer loop DoS
      Python
      63100Updated Mar 20, 2024Mar 20, 2024
    • Proof-of-concept implementation for the paper "Switchpoline: A Software Mitigation for Spectre-BTB and Spectre-BHB on ARMv8" (AsiaCCS 2024)
      C++
      Apache License 2.0
      0800Updated Dec 14, 2023Dec 14, 2023
    • mwait

      Public
      Proof-of-concept implementation for the paper "(M)WAIT for It: Bridging the Gap between Microarchitectural and Architectural Side Channels" (USENIX Security'23)
      C
      Apache License 2.0
      32000Updated Nov 30, 2023Nov 30, 2023
    • Where Are the Red Lines? Towards Ethical Server-Side Scans in Security and Privacy Research - Supplementary Material
      0000Updated Nov 21, 2023Nov 21, 2023
    • Python
      MIT License
      0000Updated Oct 4, 2023Oct 4, 2023
    • regcheck

      Public
      Proof-of-concept implementation for the paper "Reviving Meltdown 3a" (ESORICS 2023)
      C
      MIT License
      01000Updated Sep 25, 2023Sep 25, 2023
    • Proof-of-concept implementation for the paper "Indirect Meltdown: Building Novel Side-Channel Attacks from Transient Execution Attacks" (ESORICS 2023)
      C
      MIT License
      02000Updated Sep 24, 2023Sep 24, 2023
    • Proof-of-concept implementation for the paper "Efficient and Generic Microarchitectural Hash-Function Recovery" (IEEE S&P 2024)
      C++
      MIT License
      32500Updated Aug 30, 2023Aug 30, 2023
    • Proof-of-concept implementation for the paper "Hammulator: Simulate Now - Exploit Later" (DRAMSec 2023)
      C
      MIT License
      21100Updated Jun 19, 2023Jun 19, 2023
    • This repository contains the crawling scripts used for the paper "You Call This Archaeology? Evaluating Web Archives for Reproducible Web Security Measurements"
      Python
      0000Updated May 25, 2023May 25, 2023
    • Python
      1100Updated May 19, 2023May 19, 2023
    • This repository contains our code for each version (programming language) for the Coding Task. It is a product of our work published at the 28th ACM Conference on Computer and Communications Security (CCS) in 2021.
      HTML
      GNU Affero General Public License v3.0
      1101Updated May 9, 2023May 9, 2023
    • Code and datasets for protecting DNS infrastructures against application-layer DDoS attacks (EuroS&P '23 paper)
      Rust
      BSD 3-Clause "New" or "Revised" License
      0100Updated Apr 18, 2023Apr 18, 2023
    • The material for the hands-on session "Turning Timing Differences into Data Leakage" at Mic-Sec 2022
      C
      0300Updated Dec 7, 2022Dec 7, 2022
    • Code for our paper: "Share First, Ask Later (or Never?) - Studying Violations of GDPR's Explicit Consent in Android Apps"
      Python
      2800Updated Oct 20, 2022Oct 20, 2022
    • This repository contains the code for our paper "Browser-based CPU Fingerprinting".
      Jupyter Notebook
      63500Updated Oct 19, 2022Oct 19, 2022
    • Python
      0000Updated Sep 27, 2022Sep 27, 2022