mniip / spectre-meltdown-poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
☆129Updated 7 years ago
Alternatives and similar repositories for spectre-meltdown-poc:
Users that are interested in spectre-meltdown-poc are comparing it to the libraries listed below
- ☆49Updated 7 years ago
- Synesthesia, implemented as Yices scripts☆92Updated 7 years ago
- Python module to detect, analyze and id application bugs☆21Updated 7 months ago
- ☆26Updated 6 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆55Updated 7 years ago
- A PoC implementation of the meltdown attack described in https://meltdownattack.com/meltdown.pdf☆135Updated 7 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆68Updated 7 years ago
- Bootloader research tools (very much a work in progress)☆37Updated 5 years ago
- Routines for hunting down kernel structs.☆40Updated 13 years ago
- kCFI Documentation☆14Updated 7 years ago
- Yet another CTF writeups repository. PWN and RE tasks☆35Updated 4 years ago
- A quick PoC to try out the "meltdown" timing attack.☆154Updated 7 years ago
- x86 Dynamic Binary Translator Library☆34Updated 4 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆47Updated last week
- ROPChain generator.☆39Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Code for the paper EvilCoder: Automated Bug Insertion at ACSAC 2016☆45Updated 8 years ago
- Binary Analysis Platform☆73Updated 11 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- CTF Finals☆17Updated 7 years ago
- L1TF (Foreshadow) VM guest to host memory read PoC☆111Updated 6 years ago
- Helper script for working with format string bugs☆57Updated 4 years ago
- Tool to view heap chunks and memory writes (using pintool)☆39Updated 6 years ago
- A Python tool to generate ROP chains☆60Updated 2 weeks ago
- Proof-of-Concept exploit for jscript9 bug (MS16-063) with CFG Bypass☆37Updated 8 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- Exploitation Training -- CVE-2013-2028: Nginx Stack Based Buffer Overflow☆54Updated 8 years ago
- r2con 2017 September 6-9☆97Updated 7 years ago
- Block-based software vulnerability fuzzing framework☆49Updated 6 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago