paboldin / meltdown-exploit
Meltdown Exploit PoC
☆941Updated 6 years ago
Alternatives and similar repositories for meltdown-exploit:
Users that are interested in meltdown-exploit are comparing it to the libraries listed below
- Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)☆759Updated 7 years ago
- Proof of concept code for the Spectre CPU exploit.☆303Updated 2 years ago
- ROPME is a set of python scripts to generate ROP gadgets and payload.☆146Updated 8 years ago
- This repository contains examples of DRAMA reverse-engineering and side-channel attacks☆175Updated 7 years ago
- Linux kernel exploitation experiments☆190Updated this week
- DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers☆333Updated 2 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated 2 years ago
- CTF Writeups☆186Updated 7 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆577Updated 6 years ago
- Linux Heap Exploitation Practice☆377Updated 6 years ago
- AFL/QEMU fuzzing with full-system emulation.☆628Updated 6 years ago
- ☆147Updated 6 years ago
- L1TF (Foreshadow) VM guest to host memory read PoC☆111Updated 6 years ago
- A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks☆355Updated 5 years ago
- generate and search pattern string for exploit development☆200Updated last year
- a series tutorial for linux exploit development to newbie.☆553Updated 9 months ago
- A tool to help you write binary exploits☆607Updated 5 years ago
- ☆191Updated 7 years ago
- jemalloc heap exploitation framework☆452Updated 3 years ago
- PoC for breaking hypervisor ASLR using branch target buffer collisions☆166Updated 8 years ago
- Cross Platform Kernel Fuzzer Framework☆447Updated 6 years ago
- Collection of scripts and writeups☆320Updated 3 years ago
- Devestating and awesome Linux X86_64 ELF Virus☆226Updated 2 years ago
- Reverse Engineering Page Table Caches in Your Processor☆366Updated 3 years ago
- Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDO…☆542Updated 6 years ago
- Linux Exploits☆138Updated 9 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆384Updated 2 years ago
- Practical Return to Libc in 12 Minutes Presentation + practice for CS3235 YouTeach project.☆52Updated 8 years ago
- ☆137Updated 3 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆222Updated 4 years ago