Viralmaniar / In-Spectre-Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs …
☆93Updated 6 years ago
Alternatives and similar repositories for In-Spectre-Meltdown:
Users that are interested in In-Spectre-Meltdown are comparing it to the libraries listed below
- Swiss Army knife for raw bytes manipulation & interception☆55Updated last year
- Format string exploit generation☆10Updated 9 years ago
- Snippets I used on exploit development, mostly broken.☆11Updated 7 years ago
- A modular pentesting framework implemented in C☆14Updated 6 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- ZeroDay Cyber Research - ZCR Shellcoder Archive - z3r0d4y.com Shellcode Generator☆13Updated 8 years ago
- ☆28Updated 8 years ago
- A tool for fuzzing for ports that allow outgoing connections☆20Updated 6 years ago
- Collection of different ways to execute code outside of the expected entry points☆16Updated 11 years ago
- Perform MiTM attack and remove encryption on Windows Remote Registry Protocol.☆34Updated 7 years ago
- An example rootkit that gives a userland process root permissions☆78Updated 5 years ago
- Faraday Workspaces for Bug Bounties☆20Updated 9 years ago
- Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitatio…☆35Updated 8 years ago
- This module is used to exploit startup script execution through Windows Group Policy settings when configured to run off of a remote SMB …☆22Updated 4 years ago
- API Tracker by Cysinfo Team☆22Updated 8 years ago
- Rootkit Detector for UNIX☆62Updated last year
- ☆35Updated 12 years ago
- A quick POC on how to embed a meterpreter in Firefox via DLL hijacking☆17Updated 7 years ago
- ☆24Updated 6 years ago
- A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities☆129Updated 7 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- PyCommands for Immunity Debugger☆27Updated 11 years ago
- Mobile Application Vulnerability Detection☆12Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- ☆15Updated 8 years ago
- Multithreaded DNS recursive host brute-force tool☆13Updated 9 years ago
- Some of the vulnerabilities that were found by Cybellum platform☆32Updated 6 years ago
- CANAPE Network Testing Tool☆32Updated 6 years ago
- Universal LAN-based SSRF Attack Primitive☆19Updated 5 years ago