paboldin / meltdown-exploitLinks
Meltdown Exploit PoC
☆947Updated 7 years ago
Alternatives and similar repositories for meltdown-exploit
Users that are interested in meltdown-exploit are comparing it to the libraries listed below
Sorting:
- Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)☆767Updated 7 years ago
- Proof of concept code for the Spectre CPU exploit.☆304Updated 2 years ago
- A tool to help you write binary exploits☆610Updated 6 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆301Updated 2 years ago
- ☆281Updated 5 years ago
- ROPME is a set of python scripts to generate ROP gadgets and payload.☆148Updated 9 years ago
- Using Intel's PIN tool to solve CTF problems☆499Updated 5 years ago
- generate and search pattern string for exploit development☆201Updated 3 months ago
- DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers☆336Updated 3 years ago
- This repository contains examples of DRAMA reverse-engineering and side-channel attacks☆183Updated 7 years ago
- Nailgun attack on ARM devices.☆165Updated 4 years ago
- RIDL test suite and exploits☆355Updated 4 years ago
- ☆149Updated 6 years ago
- Devestating and awesome Linux X86_64 ELF Virus☆229Updated 2 years ago
- Linux Heap Exploitation Practice☆383Updated 6 years ago
- A quick PoC to try out the "meltdown" timing attack.☆154Updated 7 years ago
- ☆469Updated 6 months ago
- PoC for breaking hypervisor ASLR using branch target buffer collisions☆166Updated 8 years ago
- Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.☆646Updated 2 months ago
- ☆187Updated 11 months ago
- Reverse Engineering Page Table Caches in Your Processor☆371Updated 4 years ago
- Docker container with tools for binary reverse engineering and exploitation.☆325Updated 4 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆580Updated 6 years ago
- My proof-of-concept exploits for the Linux kernel☆1,472Updated 3 years ago
- american fuzzy lop (copy of the source code for easy access)☆609Updated 7 years ago
- python library to examine ptmalloc (the glibc userland heap implementation)☆509Updated 4 years ago
- Kernel-Mode Rootkit Hunter☆369Updated 3 years ago
- The code to the SGX-ROP paper☆184Updated 5 years ago
- L1TF (Foreshadow) VM guest to host memory read PoC☆111Updated 6 years ago
- Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs☆235Updated 2 months ago