All Projects → Spectre Meltdown Poc → Similar Projects or Alternatives

590 Open source projects that are alternatives of or similar to Spectre Meltdown Poc

Kunpeng
kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。
Stars: ✭ 1,242 (+877.95%)
Mutual labels:  proof-of-concept
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-35.43%)
Mutual labels:  exploit
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-10.24%)
Mutual labels:  vulnerability
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-20.47%)
Mutual labels:  exploit
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (-38.58%)
Mutual labels:  exploit
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-37.8%)
Mutual labels:  exploit
Cve 2019 1458
CVE-2019-1458 Windows LPE Exploit
Stars: ✭ 101 (-20.47%)
Mutual labels:  exploit
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (-37.8%)
Mutual labels:  exploit
Unauthd
A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854
Stars: ✭ 79 (-37.8%)
Mutual labels:  exploit
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-3.94%)
Mutual labels:  exploit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+1248.82%)
Mutual labels:  vulnerability
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+974.02%)
Mutual labels:  exploit
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-38.58%)
Mutual labels:  vulnerability
Brandis
Brandis: End-to-end encryption for everyone
Stars: ✭ 77 (-39.37%)
Mutual labels:  proof-of-concept
Check Cve 2019 19781
Test a host for susceptibility to CVE-2019-19781
Stars: ✭ 99 (-22.05%)
Mutual labels:  vulnerability
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-41.73%)
Mutual labels:  exploit
Radio Hackbox
PoC tool to demonstrate vulnerabilities in wireless input devices
Stars: ✭ 74 (-41.73%)
Mutual labels:  proof-of-concept
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-11.02%)
Mutual labels:  exploit
Libcimbar
Optimized implementation for color-icon-matrix barcodes
Stars: ✭ 98 (-22.83%)
Mutual labels:  proof-of-concept
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-41.73%)
Mutual labels:  exploit
Nrf24 Playset
Software tools for Nordic Semiconductor nRF24-based devices like wireless keyboards, mice, and presenters
Stars: ✭ 73 (-42.52%)
Mutual labels:  proof-of-concept
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+958.27%)
Mutual labels:  vulnerability
Unjailme
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Stars: ✭ 73 (-42.52%)
Mutual labels:  vulnerability
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-1.57%)
Mutual labels:  exploit
Fortiscan
A high performance FortiGate SSL-VPN vulnerability scanning and exploitation tool.
Stars: ✭ 120 (-5.51%)
Mutual labels:  vulnerability
Hexo Theme Spectre
A modern, simple & elegant theme for Hexo
Stars: ✭ 109 (-14.17%)
Mutual labels:  spectre
Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Stars: ✭ 99 (-22.05%)
Mutual labels:  vulnerability
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-42.52%)
Mutual labels:  exploit
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+823.62%)
Mutual labels:  exploit
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+957.48%)
Mutual labels:  exploit
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-44.09%)
Mutual labels:  vulnerability
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-44.88%)
Mutual labels:  exploit
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-14.17%)
Mutual labels:  vulnerability
Amonet
A bootrom exploit for MediaTek devices
Stars: ✭ 96 (-24.41%)
Mutual labels:  vulnerability
Awesome Baseband Research
A curated list of awesome baseband research resources
Stars: ✭ 70 (-44.88%)
Mutual labels:  vulnerability
M0b Tool
exploit
Stars: ✭ 68 (-46.46%)
Mutual labels:  exploit
Django cve 2019 19844 poc
PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)
Stars: ✭ 94 (-25.98%)
Mutual labels:  vulnerability
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-46.46%)
Mutual labels:  exploit
Theoretical Proof Of Neural Network Model And Implementation Based On Numpy
This resource implements a deep neural network through Numpy, and is equipped with easy-to-understand theoretical derivation, mainly for the in-depth understanding of neural networks. 神经网络模型的理论证明与基于Numpy的实现。
Stars: ✭ 65 (-48.82%)
Mutual labels:  proof-of-concept
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1434.65%)
Mutual labels:  exploit
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-14.96%)
Mutual labels:  exploit
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+936.22%)
Mutual labels:  vulnerability
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-50.39%)
Mutual labels:  vulnerability
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-50.39%)
Mutual labels:  vulnerability
Securify2
Securify v2.0
Stars: ✭ 92 (-27.56%)
Mutual labels:  vulnerability
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-50.39%)
Mutual labels:  exploit
Sutekh
An example rootkit that gives a userland process root permissions
Stars: ✭ 62 (-51.18%)
Mutual labels:  proof-of-concept
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+928.35%)
Mutual labels:  exploit
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-51.18%)
Mutual labels:  exploit
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-51.18%)
Mutual labels:  exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-0.79%)
Mutual labels:  exploit
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-2.36%)
Mutual labels:  exploit
Docx Embeddedhtml Injection
Word 2016 vulnerability allows injecting HTML/JS code into a docx file's embeddedHTML="" tags.
Stars: ✭ 91 (-28.35%)
Mutual labels:  vulnerability
Azure password harvesting
Plaintext Password harvesting from Azure Windows VMs
Stars: ✭ 61 (-51.97%)
Mutual labels:  exploit
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (-15.75%)
Mutual labels:  vulnerability
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+768.5%)
Mutual labels:  vulnerability
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-53.54%)
Mutual labels:  vulnerability
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-28.35%)
Mutual labels:  exploit
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (+767.72%)
Mutual labels:  exploit
Vulnwhisperer
Create actionable data from your Vulnerability Scans
Stars: ✭ 1,102 (+767.72%)
Mutual labels:  vulnerability
61-120 of 590 similar projects