All Projects → Spectre Attack → Similar Projects or Alternatives

822 Open source projects that are alternatives of or similar to Spectre Attack

Pup
The Ultimate Boilerplate for Products.
Stars: ✭ 563 (-18.41%)
Mutual labels:  example
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (-46.23%)
Mutual labels:  exploit
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+552.17%)
Mutual labels:  exploit
Noscript
The popular NoScript Security Suite browser extension.
Stars: ✭ 366 (-46.96%)
Mutual labels:  spectre
Amazon Sagemaker Examples
Example 📓 Jupyter notebooks that demonstrate how to build, train, and deploy machine learning models using 🧠 Amazon SageMaker.
Stars: ✭ 6,346 (+819.71%)
Mutual labels:  example
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+504.78%)
Mutual labels:  exploit
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (-32.75%)
Mutual labels:  exploit
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+508.26%)
Mutual labels:  exploit
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-20.43%)
Mutual labels:  exploit
Exploit Cve 2016 10033
PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
Stars: ✭ 356 (-48.41%)
Mutual labels:  exploit
Electron With Express
A simple app that demonstrates spawning an Express app from Electron
Stars: ✭ 454 (-34.2%)
Mutual labels:  example
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-49.28%)
Mutual labels:  exploit
React Native Meteor Boilerplate
Stars: ✭ 637 (-7.68%)
Mutual labels:  example
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-50%)
Mutual labels:  security-vulnerability
Dva Example User Dashboard
👲 👬 👨‍👩‍👧 👨‍👩‍👦‍👦
Stars: ✭ 446 (-35.36%)
Mutual labels:  example
Go Project Sample
Introduce the best practice experience of Go project with a complete project example.通过一个完整的项目示例介绍Go语言项目的最佳实践经验.
Stars: ✭ 344 (-50.14%)
Mutual labels:  example
Stm32 Bootloader
Customizable Bootloader for STM32 microcontrollers. This example demonstrates how to perform in-application-programming of a firmware located on an external SD card with FAT32 file system.
Stars: ✭ 541 (-21.59%)
Mutual labels:  example
Syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
Stars: ✭ 3,841 (+456.67%)
Mutual labels:  security-vulnerability
Hvmi
Hypervisor Memory Introspection Core Library
Stars: ✭ 438 (-36.52%)
Mutual labels:  exploit
Spectre Meltdown Checker
Spectre, Meltdown, Foreshadow, Fallout, RIDL, ZombieLoad vulnerability/mitigation checker for Linux & BSD
Stars: ✭ 3,482 (+404.64%)
Mutual labels:  spectre
Machine learning tutorials
Code, exercises and tutorials of my personal blog ! 📝
Stars: ✭ 601 (-12.9%)
Mutual labels:  example
Play Samples
Stars: ✭ 335 (-51.45%)
Mutual labels:  example
Nxloader
My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)
Stars: ✭ 417 (-39.57%)
Mutual labels:  exploit
Gtfo
Search gtfobins and lolbas files from your terminal
Stars: ✭ 336 (-51.3%)
Mutual labels:  exploit
Fuzzapi
Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
Stars: ✭ 521 (-24.49%)
Mutual labels:  security-vulnerability
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (-52.17%)
Mutual labels:  exploit
React Redux Complete Example
A react+redux example project based on the folder structure proposed here: https://github.com/alexnm/re-ducks
Stars: ✭ 415 (-39.86%)
Mutual labels:  example
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (-52.75%)
Mutual labels:  exploit
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (-4.64%)
Mutual labels:  security-vulnerability
Flutter Widgets
This is a tutorial for all widgets in the flutter. It contain code, articles.
Stars: ✭ 315 (-54.35%)
Mutual labels:  example
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (-40.43%)
Mutual labels:  exploit
Pwn2own2020
Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities
Stars: ✭ 314 (-54.49%)
Mutual labels:  exploit
React From Zero
A simple (99% ES2015 less) tutorial for React
Stars: ✭ 4,638 (+572.17%)
Mutual labels:  example
Javascript Journey
Source code for blog post Journey from procedural to reactive JavaScript with stops
Stars: ✭ 309 (-55.22%)
Mutual labels:  example
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (-41.16%)
Mutual labels:  exploit
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (-56.52%)
Mutual labels:  exploit
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (-14.49%)
Mutual labels:  exploit
Nginx Lua Anti Ddos
A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc
Stars: ✭ 295 (-57.25%)
Mutual labels:  exploit
Meltdown
This repository contains several applications, demonstrating the Meltdown bug.
Stars: ✭ 3,931 (+469.71%)
Mutual labels:  exploit
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-57.25%)
Mutual labels:  exploit
Hack Tools
hack tools
Stars: ✭ 488 (-29.28%)
Mutual labels:  exploit
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+410.29%)
Mutual labels:  security-vulnerability
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (-42.46%)
Mutual labels:  exploit
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-57.97%)
Mutual labels:  exploit
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-11.01%)
Mutual labels:  exploit
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (-58.12%)
Mutual labels:  exploit
Redux Saga Examples
Yet another example repository for redux-saga.
Stars: ✭ 392 (-43.19%)
Mutual labels:  example
Subzy
Subdomain takeover vulnerability checker
Stars: ✭ 287 (-58.41%)
Mutual labels:  security-vulnerability
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (-30.29%)
Mutual labels:  exploit
Php imap open exploit
Bypassing disabled exec functions in PHP (c) CRLF
Stars: ✭ 392 (-43.19%)
Mutual labels:  exploit
Avenging
MVP pattern example on Android: no Dagger or RxJava example
Stars: ✭ 279 (-59.57%)
Mutual labels:  example
Cve 2017 11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Stars: ✭ 280 (-59.42%)
Mutual labels:  exploit
Macos Kernel Exploit
macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :)
Stars: ✭ 279 (-59.57%)
Mutual labels:  exploit
Business Machine Learning
A curated list of practical business machine learning (BML) and business data science (BDS) applications for Accounting, Customer, Employee, Legal, Management and Operations (by @firmai)
Stars: ✭ 575 (-16.67%)
Mutual labels:  example
Ios Nfc Example
📱 Example showing how to use the Core NFC API in iOS
Stars: ✭ 480 (-30.43%)
Mutual labels:  example
Struts Pwn
An exploit for Apache Struts CVE-2017-5638
Stars: ✭ 391 (-43.33%)
Mutual labels:  exploit
Examples
Many examples of Raku code
Stars: ✭ 276 (-60%)
Mutual labels:  example
Cleancppproject
Clean C++ project for you to use. Features: Modern CMake, CPack, Doxygen, PlantUML, Catch Unit testing, static analysis
Stars: ✭ 276 (-60%)
Mutual labels:  example
Espressif
all espressif stuff will committed here
Stars: ✭ 477 (-30.87%)
Mutual labels:  example
Jetpack Compose Whatsapp Clone
An example project to demonstrate how to build WhatsApp using Jetpack Compose.
Stars: ✭ 386 (-44.06%)
Mutual labels:  example
61-120 of 822 similar projects