All Projects → H Encore 2 → Similar Projects or Alternatives

828 Open source projects that are alternatives of or similar to H Encore 2

Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (+56.54%)
Mutual labels:  kernel, exploit, jailbreak, rop
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (+308.44%)
Mutual labels:  kernel, exploit, jailbreak, rop
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-64.56%)
Mutual labels:  kernel, exploit, rop
Ctf
some experience in CTFs
Stars: ✭ 165 (-30.38%)
Mutual labels:  exploit, rop
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+148.95%)
Mutual labels:  exploit, rop
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+2416.03%)
Mutual labels:  kernel, exploit
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-81.43%)
Mutual labels:  kernel, exploit
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (+97.05%)
Mutual labels:  kernel, exploit
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (+102.95%)
Mutual labels:  kernel, exploit
GeoNonceSetter12
Nonce Setter for iOS 12.0 -> 12.2 and 12.4 pre-A12
Stars: ✭ 37 (-84.39%)
Mutual labels:  kernel, jailbreak
iOS-Jailbreak-Development
GeoSn0w's majestic knowledge base for iOS 12 / iOS 13 Jailbreak Development.
Stars: ✭ 55 (-76.79%)
Mutual labels:  kernel, jailbreak
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-72.15%)
Mutual labels:  exploit, rop
Osirisjailbreak12
iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)
Stars: ✭ 276 (+16.46%)
Mutual labels:  kernel, jailbreak
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-86.92%)
Mutual labels:  exploit, rop
Openjailbreak
GeoSn0w's OpenJailbreak Project, an open-source iOS 11 to iOS 13 Jailbreak project & vault.
Stars: ✭ 277 (+16.88%)
Mutual labels:  kernel, jailbreak
Kindle 5.6.5 Jailbreak
Kindle 5.6.5 exploitation tools.
Stars: ✭ 393 (+65.82%)
Mutual labels:  exploit, jailbreak
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-21.52%)
Mutual labels:  exploit, jailbreak
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+1673.42%)
Mutual labels:  kernel, exploit
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+3522.36%)
Mutual labels:  exploit, rop
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (+67.51%)
Mutual labels:  kernel, exploit
Blizzard Jailbreak
An Open-Source iOS 11.0 -> 11.4.1 (soon iOS 13) Jailbreak, made for teaching purposes.
Stars: ✭ 130 (-45.15%)
Mutual labels:  kernel, jailbreak
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (-18.57%)
Mutual labels:  kernel, exploit
Snowflakeos
"It is very special"
Stars: ✭ 190 (-19.83%)
Mutual labels:  kernel
Activereign
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
Stars: ✭ 210 (-11.39%)
Mutual labels:  exploit
Vulnerable Kext
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Stars: ✭ 188 (-20.68%)
Mutual labels:  kernel
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-22.78%)
Mutual labels:  exploit
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (-19.41%)
Mutual labels:  rop
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-10.97%)
Mutual labels:  exploit
Libhermit
HermitCore: A C-based, lightweight unikernel
Stars: ✭ 190 (-19.83%)
Mutual labels:  kernel
Jetson easy
🔩 Automatically script to setup and configure your NVIDIA Jetson [Nano, Xavier, TX2i, TX2, TX1, TK1] . This script run different modules to update, fix and patch the kernel, install ROS and other...
Stars: ✭ 219 (-7.59%)
Mutual labels:  kernel
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (-21.1%)
Mutual labels:  exploit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (-10.97%)
Mutual labels:  exploit
Lost Nds Tv
The Lost Nintendo DS Television Output, brought back to life
Stars: ✭ 221 (-6.75%)
Mutual labels:  exploit
Dcrm
Darwin Cydia Repo Manager - v4 redesigned in Django.
Stars: ✭ 188 (-20.68%)
Mutual labels:  jailbreak
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+1189.45%)
Mutual labels:  exploit
Eduos Rs
A teaching operating system written in Rust
Stars: ✭ 210 (-11.39%)
Mutual labels:  kernel
Unikraft
Unikraft is an automated system for building specialized POSIX-compliant OSes known as unikernels. (Core repository)
Stars: ✭ 183 (-22.78%)
Mutual labels:  kernel
Kafl
A fuzzer for full VM kernel/driver targets
Stars: ✭ 204 (-13.92%)
Mutual labels:  kernel
Linux Uek
Oracle Linux UEK: Unbreakable Enterprise Kernel
Stars: ✭ 185 (-21.94%)
Mutual labels:  kernel
Cyjon
A simple, clean code, multi-tasking operating system written in pure assembly language for 64-bit processors from the AMD64 family.
Stars: ✭ 184 (-22.36%)
Mutual labels:  kernel
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-8.44%)
Mutual labels:  exploit
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1128.27%)
Mutual labels:  exploit
Pebble
Microkernel and userspace written in Rust exploring modern ideas
Stars: ✭ 184 (-22.36%)
Mutual labels:  kernel
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (-22.78%)
Mutual labels:  exploit
Application
🏆 A full-stack component-based MVC kernel for PHP that helps you write powerful and modern web applications. Write less, have cleaner code and your work will bring you joy.
Stars: ✭ 205 (-13.5%)
Mutual labels:  kernel
Ra1nstorm Helper
Automatically configures an environment to run checkra1n
Stars: ✭ 183 (-22.78%)
Mutual labels:  jailbreak
Mollenos
MollenOS/Vali is a modern operating system that is built with focus on abstraction and a modular design, allowing anyone to port it to any architecture. It currently targets the x86-32 and x86-64 platform.
Stars: ✭ 182 (-23.21%)
Mutual labels:  kernel
Manticore
Manticore is a research operating system, written in Rust.
Stars: ✭ 234 (-1.27%)
Mutual labels:  kernel
Nekobotv1
NekoBot | Auto Exploiter With 500+ Exploit 2000+ Shell
Stars: ✭ 225 (-5.06%)
Mutual labels:  exploit
Kernel
The Stupid Operating System
Stars: ✭ 217 (-8.44%)
Mutual labels:  kernel
Wmi Static Spoofer
Spoofing the Windows 10 HDD/diskdrive serialnumber from kernel without hooking
Stars: ✭ 199 (-16.03%)
Mutual labels:  kernel
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-23.63%)
Mutual labels:  exploit
Ksocket
KSOCKET provides a very basic example how to make a network connections in the Windows Driver by using WSK
Stars: ✭ 183 (-22.78%)
Mutual labels:  kernel
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (-15.61%)
Mutual labels:  exploit
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (-23.21%)
Mutual labels:  exploit
Mosec 2017
📝 The third MOSEC mobile security technology summit 第三届 MOSEC 移动安全技术峰会参会分享
Stars: ✭ 180 (-24.05%)
Mutual labels:  jailbreak
Enso
Vita CFW installer
Stars: ✭ 217 (-8.44%)
Mutual labels:  jailbreak
Wesng
Windows Exploit Suggester - Next Generation
Stars: ✭ 2,675 (+1028.69%)
Mutual labels:  exploit
Pluto
An x86 kernel written in Zig
Stars: ✭ 172 (-27.43%)
Mutual labels:  kernel
Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (-24.05%)
Mutual labels:  exploit
1-60 of 828 similar projects