All Projects → Spectreexploit → Similar Projects or Alternatives

159 Open source projects that are alternatives of or similar to Spectreexploit

Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Stars: ✭ 239 (+107.83%)
Mutual labels:  poc, spectre
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-82.61%)
Mutual labels:  poc
Bylibrary
白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目
Stars: ✭ 488 (+324.35%)
Mutual labels:  poc
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+254.78%)
Mutual labels:  spectre
Cmspoc
CMS渗透测试框架-A CMS Exploit Framework
Stars: ✭ 557 (+384.35%)
Mutual labels:  poc
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-66.09%)
Mutual labels:  poc
Osprey
Stars: ✭ 431 (+274.78%)
Mutual labels:  poc
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-36.52%)
Mutual labels:  poc
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+592.17%)
Mutual labels:  poc
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+3528.7%)
Mutual labels:  poc
Spectre Meltdown Checker
Spectre, Meltdown, Foreshadow, Fallout, RIDL, ZombieLoad vulnerability/mitigation checker for Linux & BSD
Stars: ✭ 3,482 (+2927.83%)
Mutual labels:  spectre
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+424.35%)
Mutual labels:  poc
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-55.65%)
Mutual labels:  poc
Specucheck
SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)
Stars: ✭ 542 (+371.3%)
Mutual labels:  spectre
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+963.48%)
Mutual labels:  poc
Poc
Proofs-of-concept
Stars: ✭ 467 (+306.09%)
Mutual labels:  poc
Structvsclassperformance
POC for my Medium article
Stars: ✭ 11 (-90.43%)
Mutual labels:  poc
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+4080.87%)
Mutual labels:  poc
Cazador unr
Hacking tools
Stars: ✭ 95 (-17.39%)
Mutual labels:  poc
Noscript
The popular NoScript Security Suite browser extension.
Stars: ✭ 366 (+218.26%)
Mutual labels:  spectre
Quarkus Microservices Poc
Very simplified shop sales system made in a microservices architecture using quarkus
Stars: ✭ 16 (-86.09%)
Mutual labels:  poc
Cve 2020 0796 Rce Poc
CVE-2020-0796 Remote Code Execution POC
Stars: ✭ 359 (+212.17%)
Mutual labels:  poc
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+906.09%)
Mutual labels:  poc
Charles Hacking
Hacking Charles Web Debugging Proxy
Stars: ✭ 775 (+573.91%)
Mutual labels:  poc
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (+173.91%)
Mutual labels:  poc
Poc S
POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC
Stars: ✭ 285 (+147.83%)
Mutual labels:  poc
Fastjsonexploit
Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)
Stars: ✭ 645 (+460.87%)
Mutual labels:  poc
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (+858.26%)
Mutual labels:  poc
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+5306.96%)
Mutual labels:  poc
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-25.22%)
Mutual labels:  spectre
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (+377.39%)
Mutual labels:  poc
Angularjs Github Info
prove of concept using angularjs (1.x) accessing github api
Stars: ✭ 50 (-56.52%)
Mutual labels:  poc
Satansword
红队综合渗透框架
Stars: ✭ 482 (+319.13%)
Mutual labels:  poc
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-12.17%)
Mutual labels:  poc
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+322.61%)
Mutual labels:  poc
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-86.96%)
Mutual labels:  poc
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (+303.48%)
Mutual labels:  poc
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-35.65%)
Mutual labels:  poc
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (+272.17%)
Mutual labels:  poc
Spectre macos
Tools to run MacOS on HP Spectre x360 (Late-2016 / Early-2017, Kaby Lake)
Stars: ✭ 22 (-80.87%)
Mutual labels:  spectre
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+259.13%)
Mutual labels:  poc
Hexo Theme Spectre
A modern, simple & elegant theme for Hexo
Stars: ✭ 109 (-5.22%)
Mutual labels:  spectre
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (+218.26%)
Mutual labels:  poc
Procjack
PoC of injecting code into a running Linux process
Stars: ✭ 17 (-85.22%)
Mutual labels:  poc
Poc Exp
poc or exp of android vulnerability
Stars: ✭ 362 (+214.78%)
Mutual labels:  poc
Clickjacking Tester
A python script designed to check if the website if vulnerable of clickjacking and create a poc
Stars: ✭ 72 (-37.39%)
Mutual labels:  poc
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (+213.91%)
Mutual labels:  poc
Poc
Proof of Concepts
Stars: ✭ 809 (+603.48%)
Mutual labels:  poc
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+204.35%)
Mutual labels:  poc
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-24.35%)
Mutual labels:  poc
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (+186.96%)
Mutual labels:  poc
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+574.78%)
Mutual labels:  poc
Poccollect
a plenty of poc based on python
Stars: ✭ 289 (+151.3%)
Mutual labels:  poc
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-40.87%)
Mutual labels:  poc
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+3254.78%)
Mutual labels:  poc
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+502.61%)
Mutual labels:  poc
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-3.48%)
Mutual labels:  poc
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+1098.26%)
Mutual labels:  poc
Krack Poc
Krack POC
Stars: ✭ 86 (-25.22%)
Mutual labels:  poc
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-48.7%)
Mutual labels:  poc
1-60 of 159 similar projects