Viralmaniar / In-Spectre-MeltdownLinks
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs …
☆94Updated 7 years ago
Alternatives and similar repositories for In-Spectre-Meltdown
Users that are interested in In-Spectre-Meltdown are comparing it to the libraries listed below
Sorting:
- Leveraging CVE-2018-19788 without root shells☆19Updated 6 years ago
- A modular pentesting framework implemented in C☆14Updated 7 years ago
- Swiss Army knife for raw bytes manipulation & interception☆56Updated 2 years ago
- Perform MiTM attack and remove encryption on Windows Remote Registry Protocol.☆36Updated 7 years ago
- shadowbroker SMB exploit scanner. Scans for ETERNALSYNERGY ETERNALBLUE ETERNALROMANCE ETHERNALCHAMPION☆37Updated 8 years ago
- Binary String Toolkit (BST). Quickly and easily convert binary strings for all your exploit development needs.☆24Updated 7 years ago
- Rootkit Detector for UNIX☆61Updated 2 years ago
- An example rootkit that gives a userland process root permissions☆77Updated 5 years ago
- A tool for fuzzing for ports that allow outgoing connections☆18Updated 6 years ago
- Blueborne CVE-2017-1000251 PoC for linux machines☆17Updated 2 years ago
- ☆24Updated 7 years ago
- NTPD remote DOS exploit and vulnerable container☆24Updated 7 years ago
- A collection of publicly released whitepapers☆49Updated 7 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 8 years ago
- ZeroDay Cyber Research - ZCR Shellcoder Archive - z3r0d4y.com Shellcode Generator☆13Updated 9 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 7 years ago
- Execute shellcode and evade AV detection with python.☆15Updated 9 years ago
- Automated Application Generation for Stack Overflow Types on Wireless Routers☆54Updated 6 years ago
- ARCH : ARM, ARM64, MIPS, PPC, X86☆85Updated 6 years ago
- Automated script to search in SMB protocol for availables pipe names☆23Updated 7 years ago
- Host-based vulnerability scanner. Find installed packages on the host, ask their vulnerabilities to vulmon.com API and print vulnerabilit…☆15Updated 6 years ago
- Python Process Injection PoC Code from my SteelCon talk in 2014☆61Updated 11 years ago
- BlackHat Europe 2017 Slides☆26Updated 7 years ago
- Generate customized and undetectable exploits for Metasploit.☆24Updated 8 years ago
- Bruteforce commandline buffer overflows and automated exploit generation, linux, aggressive arguments☆34Updated 3 years ago
- The Python Password-Protected Obfuscator☆34Updated 6 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- Scans the internet for open FTP servers looking for common malware bot droppers and grabs them for sampling. Also provides support for up…☆48Updated 8 years ago
- Exploit Reliability Testing System☆34Updated 10 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated 2 years ago