All Projects → H Encore → Similar Projects or Alternatives

828 Open source projects that are alternatives of or similar to H Encore

H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (-75.52%)
Mutual labels:  kernel, exploit, jailbreak, rop
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (-61.67%)
Mutual labels:  kernel, exploit, jailbreak, rop
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-91.32%)
Mutual labels:  kernel, exploit, rop
Osirisjailbreak12
iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)
Stars: ✭ 276 (-71.49%)
Mutual labels:  kernel, jailbreak
Openjailbreak
GeoSn0w's OpenJailbreak Project, an open-source iOS 11 to iOS 13 Jailbreak project & vault.
Stars: ✭ 277 (-71.38%)
Mutual labels:  kernel, jailbreak
Kindle 5.6.5 Jailbreak
Kindle 5.6.5 exploitation tools.
Stars: ✭ 393 (-59.4%)
Mutual labels:  exploit, jailbreak
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-80.79%)
Mutual labels:  exploit, jailbreak
GeoNonceSetter12
Nonce Setter for iOS 12.0 -> 12.2 and 12.4 pre-A12
Stars: ✭ 37 (-96.18%)
Mutual labels:  kernel, jailbreak
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-96.8%)
Mutual labels:  exploit, rop
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+516.01%)
Mutual labels:  kernel, exploit
Blizzard Jailbreak
An Open-Source iOS 11.0 -> 11.4.1 (soon iOS 13) Jailbreak, made for teaching purposes.
Stars: ✭ 130 (-86.57%)
Mutual labels:  kernel, jailbreak
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (-80.06%)
Mutual labels:  kernel, exploit
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-95.45%)
Mutual labels:  kernel, exploit
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (-51.76%)
Mutual labels:  kernel, exploit
Ctf
some experience in CTFs
Stars: ✭ 165 (-82.95%)
Mutual labels:  exploit, rop
iOS-Jailbreak-Development
GeoSn0w's majestic knowledge base for iOS 12 / iOS 13 Jailbreak Development.
Stars: ✭ 55 (-94.32%)
Mutual labels:  kernel, jailbreak
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (-39.05%)
Mutual labels:  exploit, rop
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+786.88%)
Mutual labels:  exploit, rop
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (-58.99%)
Mutual labels:  kernel, exploit
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-93.18%)
Mutual labels:  exploit, rop
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+334.19%)
Mutual labels:  kernel, exploit
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (-50.31%)
Mutual labels:  kernel, exploit
Hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
Stars: ✭ 768 (-20.66%)
Mutual labels:  kernel
Marlin
Packages.gz generator for Cydia/APT repos
Stars: ✭ 9 (-99.07%)
Mutual labels:  jailbreak
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (-26.76%)
Mutual labels:  exploit
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (-26.86%)
Mutual labels:  exploit
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-17.46%)
Mutual labels:  exploit
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-12.5%)
Mutual labels:  exploit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-25.1%)
Mutual labels:  kernel
Openshift Psap
Example roles and yaml files for performance-sensitive applications running on OpenShift
Stars: ✭ 20 (-97.93%)
Mutual labels:  kernel
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (-26.65%)
Mutual labels:  kernel
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-13.12%)
Mutual labels:  exploit
Rp
rp++ is a full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries. It is open-source and has been tested on several OS: Debian / Windows 8.1 / Mac OSX Lion (10.7.3). Moreover, it is x64 compatible and supports Intel syntax. Standalone executables can also be directly downloaded.
Stars: ✭ 960 (-0.83%)
Mutual labels:  rop
R0ak
r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems
Stars: ✭ 698 (-27.89%)
Mutual labels:  kernel
Nc Client
[iOS] netcat gui app, for using the 10.1.x mach_portal root exploit on device
Stars: ✭ 15 (-98.45%)
Mutual labels:  jailbreak
Dyalog Jupyter Kernel
A Jupyter kernel for Dyalog APL
Stars: ✭ 26 (-97.31%)
Mutual labels:  kernel
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-28.41%)
Mutual labels:  exploit
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (-28.72%)
Mutual labels:  exploit
Os2
x86_64 OS kernel with completely async userspace and single address space [WIP; but basic kernel functionality implemented]
Stars: ✭ 25 (-97.42%)
Mutual labels:  kernel
Soso
A Simple Unix-like operating system
Stars: ✭ 682 (-29.55%)
Mutual labels:  kernel
Buildxl
Microsoft Build Accelerator
Stars: ✭ 676 (-30.17%)
Mutual labels:  kernel
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-98.45%)
Mutual labels:  exploit
Tantra
Hobby x86 unix-like kernel. Curiously under development to answer "How to write an OS".
Stars: ✭ 23 (-97.62%)
Mutual labels:  kernel
Ksm
A fast, hackable and simple x64 VT-x hypervisor for Windows and Linux. Builtin userspace sandbox and introspection engine.
Stars: ✭ 673 (-30.48%)
Mutual labels:  kernel
Zebra
🦓 A Useful Package Manager for iOS
Stars: ✭ 667 (-31.1%)
Mutual labels:  jailbreak
Pegaswitch
PegaSwitch is an exploit toolkit for the Nintendo Switch
Stars: ✭ 922 (-4.75%)
Mutual labels:  exploit
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (-31.3%)
Mutual labels:  rop
Rt Thread
RT-Thread is an open source IoT operating system.
Stars: ✭ 6,466 (+567.98%)
Mutual labels:  kernel
Upgrade From 10.3.x To Ios 11.1.2 On Any 64bit Device With Blobs
How to Upgrade any 64Bit Device from 10.3.x to 11.1.2 with Blobs
Stars: ✭ 32 (-96.69%)
Mutual labels:  jailbreak
Canvas Img Process
html5 canvas image process ( 3*3 kernel ) canvas卷积核测试 canvas图片后期
Stars: ✭ 31 (-96.8%)
Mutual labels:  kernel
Blog os
Writing an OS in Rust
Stars: ✭ 8,120 (+738.84%)
Mutual labels:  kernel
Confiscate
Discover duplication glitches, abusive staff giving items, x-ray or simply poor server economy.
Stars: ✭ 23 (-97.62%)
Mutual labels:  exploit
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-33.88%)
Mutual labels:  exploit
Windowsexploitationresources
Resources for Windows exploit development
Stars: ✭ 631 (-34.81%)
Mutual labels:  kernel
Wasabi Aeg
Yet another implementation of AEG (Automated Exploit Generation) using symbolic execution engine Triton.
Stars: ✭ 23 (-97.62%)
Mutual labels:  exploit
Frakti
The hypervisor-based container runtime for Kubernetes.
Stars: ✭ 630 (-34.92%)
Mutual labels:  kernel
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (-35.12%)
Mutual labels:  kernel
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (-9.5%)
Mutual labels:  exploit
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-7.33%)
Mutual labels:  exploit
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-36.57%)
Mutual labels:  exploit
1-60 of 828 similar projects