ascendr / spectre-chromeLinks
Spectre JS PoC for Chrome
☆58Updated 7 years ago
Alternatives and similar repositories for spectre-chrome
Users that are interested in spectre-chrome are comparing it to the libraries listed below
Sorting:
- My minimal PoC for spectre☆40Updated 7 years ago
- A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities☆129Updated 7 years ago
- A quick PoC to try out the "meltdown" timing attack.☆154Updated 7 years ago
- Spectre exploit☆55Updated 7 years ago
- Reproducing malicious memory reading on Intel i5 and Intel Xeon using a Spectre attack☆87Updated 7 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- Some RSA attacks with sage☆11Updated 8 years ago
- Meltdown/Spectre PoC src collection.☆508Updated 7 years ago
- ☆13Updated 6 years ago
- Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDO…☆542Updated 7 years ago
- A fuzzing library in JavaScript. ✨☆118Updated last month
- Detecting Spectre vulnerabilities using symbolic execution, built on angr (github.com/angr/angr)☆75Updated 2 years ago
- Array.prototype.slice wrong alias information.☆68Updated 6 years ago
- ☆35Updated 7 years ago
- Tracing framework for full system simulators☆56Updated 9 years ago
- ☆29Updated 7 years ago
- A PoC implementation of the meltdown attack described in https://meltdownattack.com/meltdown.pdf☆134Updated 7 years ago
- Kernel Address Space Layout Randomization (KASLR) Recovery Software☆98Updated 8 years ago
- A Tale of Two Worlds: Assessing the Vulnerability of Enclave Shielding Runtimes☆46Updated last year
- An implementation of the concepts behind the Logjam attack☆16Updated 9 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- Proof of concept code for the Spectre CPU exploit.☆305Updated 2 years ago
- Deep learning side channel privileged memory reader☆45Updated 6 years ago
- Sample code for ret2usr (and ret2dir) kernel attacks☆9Updated 8 years ago
- ☆149Updated 6 years ago
- LibELF port for JavaScript☆26Updated 2 years ago
- LKM rootkit for Linux x86 with the 2.6 kernel. It inserts salts inside system_call and sysenter_entry.☆86Updated last year
- Chrome v8 1Day Exploit by István Kurucsai☆165Updated 6 years ago
- Practical Keystroke Timing Attacks in Sandboxed JavaScript☆31Updated 8 years ago
- Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)☆767Updated 7 years ago