Viralmaniar / In-Spectre-Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs …
☆93Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for In-Spectre-Meltdown
- ☆24Updated 6 years ago
- A tool for fuzzing for ports that allow outgoing connections☆20Updated 6 years ago
- Swiss Army knife for raw bytes manipulation & interception☆54Updated last year
- A modular pentesting framework implemented in C☆14Updated 6 years ago
- Perform MiTM attack and remove encryption on Windows Remote Registry Protocol.☆33Updated 7 years ago
- Binary String Toolkit (BST). Quickly and easily convert binary strings for all your exploit development needs.☆24Updated 6 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- The Exploitation Toolkit Icarus is a cross platform software exploitation library that assists in the development of proof of concept exp…☆17Updated 11 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- ZeroDay Cyber Research - ZCR Shellcoder Archive - z3r0d4y.com Shellcode Generator☆13Updated 8 years ago
- ☆12Updated 8 years ago
- FWRF is a open source tool for firmware web-side analysis.☆12Updated 9 years ago
- Some of the vulnerabilities that were found by Cybellum platform☆32Updated 6 years ago
- My personal Automated Malware Analysis Sandboxes and Services☆22Updated 7 years ago
- ☆35Updated 12 years ago
- Offensive Android Kernel on Steroids - Shuriken is an Android kernel for Oneplus 5/5T which supports multiple features for pentesting.☆27Updated 5 years ago
- Quantum Insert Backdoor POC☆10Updated 7 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 7 years ago
- CTF Writeups☆19Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- Bruteforce commandline buffer overflows and automated exploit generation, linux, aggressive arguments☆34Updated 2 years ago
- The ORIGINAL decrypted copies of the Shadow Broker's equation_drug release. Contains Equation group's espionage DLL implants library. Use…☆18Updated 6 years ago
- An example rootkit that gives a userland process root permissions☆76Updated 5 years ago
- Leveraging CVE-2018-19788 without root shells☆18Updated 5 years ago
- Just a proof of concept Linux rootkit that reads from syscalls.☆21Updated 6 years ago
- All tools you needed during penetration testing.☆17Updated 7 years ago
- Proof-of-Concept exploits for CVE-2017-11882☆42Updated 6 years ago
- [WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)☆14Updated 7 years ago
- ActionScript ByteCode Disassembler☆15Updated 9 years ago