Skip to content
#

spectre

Here are 132 public repositories matching this topic...

Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber

  • Updated Mar 14, 2023
  • C

This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs …

  • Updated Feb 19, 2018
  • Python

Improve this page

Add a description, image, and links to the spectre topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the spectre topic, visit your repo's landing page and select "manage topics."

Learn more