paboldin / meltdown-exploit
Meltdown Exploit PoC
☆938Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for meltdown-exploit
- Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)☆757Updated 6 years ago
- Proof of concept code for the Spectre CPU exploit.☆303Updated last year
- ☆182Updated 5 months ago
- RIDL test suite and exploits☆352Updated 4 years ago
- ☆191Updated 7 years ago
- Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDO…☆542Updated 6 years ago
- ☆280Updated 4 years ago
- A tool to help you write binary exploits☆606Updated 5 years ago
- This repo records all the vulnerabilities of linux software I have reproduced in my local workspace☆399Updated last year
- DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers☆331Updated 2 years ago
- Spectre exploit☆55Updated 6 years ago
- Collection of scripts and writeups☆320Updated 2 years ago
- Shadow-Box: Lightweight and Practical Kernel Protector for x86 (Presented at BlackHat Asia 2017/2018, beVX 2018 and HITBSecConf 2017)☆184Updated 5 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆298Updated last year
- This repository contains examples of DRAMA reverse-engineering and side-channel attacks☆172Updated 7 years ago
- Linux kernel exploitation experiments☆186Updated 4 months ago
- Docker container with tools for binary reverse engineering and exploitation.☆326Updated 3 years ago
- Reverse Engineering Page Table Caches in Your Processor☆364Updated 3 years ago
- a series tutorial for linux exploit development to newbie.☆554Updated 7 months ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆573Updated 5 years ago
- Linux Heap Exploitation Practice☆377Updated 5 years ago
- A quick PoC to try out the "meltdown" timing attack.☆154Updated 6 years ago
- ROPME is a set of python scripts to generate ROP gadgets and payload.☆146Updated 8 years ago
- Devestating and awesome Linux X86_64 ELF Virus☆223Updated 2 years ago
- Linux Exploits☆138Updated 9 years ago
- This repository contains several tools to perform Cache Template Attacks☆142Updated last year
- Meltdown/Spectre PoC src collection.☆503Updated 6 years ago