All Projects → Cve 2014 0038 → Similar Projects or Alternatives

730 Open source projects that are alternatives of or similar to Cve 2014 0038

Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (+92.23%)
Mutual labels:  kernel, exploit
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-77.2%)
Mutual labels:  kernel, exploit
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+2989.64%)
Mutual labels:  kernel, exploit
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (+141.97%)
Mutual labels:  kernel, exploit
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+2077.72%)
Mutual labels:  kernel, exploit
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-56.48%)
Mutual labels:  kernel, exploit
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (+105.7%)
Mutual labels:  kernel, exploit
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (+22.8%)
Mutual labels:  kernel, exploit
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (+149.22%)
Mutual labels:  kernel, exploit
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (+401.55%)
Mutual labels:  kernel, exploit
Patchman
Patchman is a Linux Patch Status Monitoring System
Stars: ✭ 163 (-15.54%)
Mutual labels:  kernel
Hdk
(unofficial) Hyper-V® Development Kit
Stars: ✭ 166 (-13.99%)
Mutual labels:  kernel
Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (-6.74%)
Mutual labels:  exploit
Cyjon
A simple, clean code, multi-tasking operating system written in pure assembly language for 64-bit processors from the AMD64 family.
Stars: ✭ 184 (-4.66%)
Mutual labels:  kernel
Android Lkms
Android Loadable Kernel Modules - mostly used for reversing and debugging on controlled systems/emulators
Stars: ✭ 164 (-15.03%)
Mutual labels:  kernel
Linux Samus
Linux 4.16 on Chromebook Pixel 2015
Stars: ✭ 179 (-7.25%)
Mutual labels:  kernel
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1094.3%)
Mutual labels:  exploit
Synestiaos
The Synestia Operating System
Stars: ✭ 159 (-17.62%)
Mutual labels:  kernel
Zen
Experimental operating system written in Zig
Stars: ✭ 177 (-8.29%)
Mutual labels:  kernel
Linux 0.12
Linux0.12内核代码中文注释+在高版本GCC 5.4.0 + Ubuntu 16.04中编译成功并在Bochs正常测试运行
Stars: ✭ 157 (-18.65%)
Mutual labels:  kernel
Pubg Pak Hacker
use windows kernel deriver hidden file and itself to Bypass BE
Stars: ✭ 157 (-18.65%)
Mutual labels:  kernel
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-5.18%)
Mutual labels:  exploit
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (-5.18%)
Mutual labels:  exploit
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (-8.29%)
Mutual labels:  exploit
Awesome Windows Security Development
awesome-windows-security-development
Stars: ✭ 154 (-20.21%)
Mutual labels:  kernel
Hyperkernel
Stars: ✭ 152 (-21.24%)
Mutual labels:  kernel
Expdevbadchars
Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.
Stars: ✭ 167 (-13.47%)
Mutual labels:  exploit
Pluto
An x86 kernel written in Zig
Stars: ✭ 172 (-10.88%)
Mutual labels:  kernel
Uac exploit
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Stars: ✭ 165 (-14.51%)
Mutual labels:  exploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-3.63%)
Mutual labels:  exploit
Ctf
some experience in CTFs
Stars: ✭ 165 (-14.51%)
Mutual labels:  exploit
Garhal csgo
A project that demonstrates how to screw with CSGO from Kernel Space. (CSGO Kernel Cheat/Hack) All cleaned up, and with updated offsets.
Stars: ✭ 179 (-7.25%)
Mutual labels:  kernel
Willos
💾 A minimal kernel (just a hobby, won't be big and professional). // Work In Progress
Stars: ✭ 163 (-15.54%)
Mutual labels:  kernel
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (-3.11%)
Mutual labels:  exploit
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-15.54%)
Mutual labels:  exploit
Shadow Box For X86
Shadow-Box: Lightweight and Practical Kernel Protector for x86 (Presented at BlackHat Asia 2017/2018, beVX 2018 and HITBSecConf 2017)
Stars: ✭ 178 (-7.77%)
Mutual labels:  kernel
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-17.62%)
Mutual labels:  exploit
Pebble
Microkernel and userspace written in Rust exploring modern ideas
Stars: ✭ 184 (-4.66%)
Mutual labels:  kernel
Sunriseos
Horizon/NX kernel reimplementation
Stars: ✭ 157 (-18.65%)
Mutual labels:  kernel
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (-7.77%)
Mutual labels:  exploit
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-19.69%)
Mutual labels:  exploit
Libhermit
HermitCore: A C-based, lightweight unikernel
Stars: ✭ 190 (-1.55%)
Mutual labels:  kernel
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-20.73%)
Mutual labels:  exploit
Linux
Linux kernel stable tree mirror
Stars: ✭ 177 (-8.29%)
Mutual labels:  kernel
Mollenos
MollenOS/Vali is a modern operating system that is built with focus on abstraction and a modular design, allowing anyone to port it to any architecture. It currently targets the x86-32 and x86-64 platform.
Stars: ✭ 182 (-5.7%)
Mutual labels:  kernel
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-23.83%)
Mutual labels:  exploit
Uksm
Ultra Kernel Samepage Merging
Stars: ✭ 176 (-8.81%)
Mutual labels:  kernel
Clashos
multiplayer arcade game for bare metal Raspberry Pi 3 B+
Stars: ✭ 145 (-24.87%)
Mutual labels:  kernel
Nftlb
nftables load balancer
Stars: ✭ 147 (-23.83%)
Mutual labels:  kernel
Ntlua
Lua in kernel-mode because why not.
Stars: ✭ 175 (-9.33%)
Mutual labels:  kernel
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-24.35%)
Mutual labels:  exploit
Ktweak
A no-nonsense kernel tweak script for Linux and Android systems, backed by evidence.
Stars: ✭ 146 (-24.35%)
Mutual labels:  kernel
Unikraft
Unikraft is an automated system for building specialized POSIX-compliant OSes known as unikernels. (Core repository)
Stars: ✭ 183 (-5.18%)
Mutual labels:  kernel
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-6.22%)
Mutual labels:  exploit
Ioctlbf
Windows Kernel Drivers fuzzer
Stars: ✭ 170 (-11.92%)
Mutual labels:  kernel
Gvisor
Application Kernel for Containers
Stars: ✭ 12,012 (+6123.83%)
Mutual labels:  kernel
Kernel comment
中文注释说明内核源码
Stars: ✭ 145 (-24.87%)
Mutual labels:  kernel
Executivecallbackobjects
Research on Windows Kernel Executive Callback Objects
Stars: ✭ 169 (-12.44%)
Mutual labels:  kernel
Cfb
Canadian Furious Beaver is a tool for hijacking IRPs handler in Windows drivers, and facilitating the process of analyzing Windows drivers for vulnerabilities
Stars: ✭ 146 (-24.35%)
Mutual labels:  kernel
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-25.39%)
Mutual labels:  exploit
1-60 of 730 similar projects