ascendr / spectre-chromeLinks
Spectre JS PoC for Chrome
☆58Updated 7 years ago
Alternatives and similar repositories for spectre-chrome
Users that are interested in spectre-chrome are comparing it to the libraries listed below
Sorting:
- A quick PoC to try out the "meltdown" timing attack.☆155Updated 7 years ago
- My minimal PoC for spectre☆40Updated 7 years ago
- A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities☆129Updated 7 years ago
- A highly portable, self-contained version of ROUND5 post-quantum algorithms for embedded platforms.☆17Updated 5 years ago
- Spectre exploit☆55Updated 7 years ago
- A medley of PoCs and exploits☆1Updated 6 years ago
- Simple binary file disassembler based on libopcodes and bfd from binutils.☆27Updated 10 years ago
- LibELF port for JavaScript☆26Updated 2 years ago
- ☆35Updated 7 years ago
- Retro Game Engine inspired by the SNES-era☆24Updated 2 years ago
- My blog where I make a new coding project every Thursday.☆45Updated 2 years ago
- ARM is Turing-complete without data fetches☆57Updated 7 years ago
- A PoC implementation of the meltdown attack described in https://meltdownattack.com/meltdown.pdf☆134Updated 7 years ago
- SMC Utility for Apple Macintosh Computers☆13Updated 11 years ago
- ☆13Updated 6 years ago
- ☆35Updated 7 years ago
- Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDO…☆542Updated 7 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆56Updated 7 years ago
- Architectural privilege escalation on x86☆60Updated 7 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 6 years ago
- Simplified Assembly Loader - a small tool to run (headerless) machine code.☆45Updated 8 years ago
- JavaScript exploit : Firefox version 41 - 50 are affected. Easy fix by disabling JavaScript (use NoScript for better leverage). Victim mu…☆19Updated 8 years ago
- A tool for manipulating SWF files, leveraging zlib to craft alphanumeric-only valid SWF files in order to allow CSRF with SOP bypass than…☆109Updated last year
- Diary of a reverse-engineer blog☆20Updated last year
- Source distribution of the Ghidra software reverse engineering (SRE) framework https://www.nsa.gov/ghidra☆9Updated 6 years ago
- A debugger in Python for Cisco c3560☆10Updated 7 years ago
- Conference Presentations☆44Updated 5 years ago
- ☆29Updated 6 years ago
- Research of CVE-2014-3153 and its famous exploit towelroot on x86☆46Updated 10 years ago
- Code and exploit for the "read-eval-pwn loop" challenge of 33C3 CTF☆35Updated 8 years ago