All Projects → Hvmi → Similar Projects or Alternatives

702 Open source projects that are alternatives of or similar to Hvmi

vmutils
cross platform library to manipulate and extract information of memory regions
Stars: ✭ 22 (-94.98%)
Mutual labels:  memory
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (-79.68%)
Mutual labels:  exploit
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (-23.06%)
Mutual labels:  protection
hardware
Get CPU, Memory and Network informations of the running OS and its processes
Stars: ✭ 70 (-84.02%)
Mutual labels:  memory
pydevmem
Python interface to /dev/mem
Stars: ✭ 41 (-90.64%)
Mutual labels:  memory
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-89.27%)
Mutual labels:  exploit
FlameCord
Patch for Waterfall to improve performance during attacks and fix memory issues.
Stars: ✭ 103 (-76.48%)
Mutual labels:  exploit
memtester
Simple memory tester mirror from http://pyropus.ca/software/memtester/. Please note that I am not the author of Memtester
Stars: ✭ 84 (-80.82%)
Mutual labels:  memory
RVM
Rcore Virtual Machine
Stars: ✭ 59 (-86.53%)
Mutual labels:  hypervisor
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-90.41%)
Mutual labels:  exploit
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-4.34%)
Mutual labels:  rootkit
Simple-Antirootkit-SST-Unhooker
This is a demo project to illustrate the way to verify and restore original SST in case of some malware hooks
Stars: ✭ 31 (-92.92%)
Mutual labels:  rootkit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-86.07%)
Mutual labels:  exploit
dualnback
In n-back task you need to remember n previous spatial or auditory stimuli. N-back is a memory test where n refers on how many previous stimuli must be remembered. Dual means that verbal auditory stimulus and spatial visual stimulus are presented at the same time and must be remembered separately.
Stars: ✭ 22 (-94.98%)
Mutual labels:  memory
energizedprotection
Energized Protection Magisk Module.
Stars: ✭ 70 (-84.02%)
Mutual labels:  protection
mindav
A self-hosted file backup server which bridges WebDAV protocol with @minio written in @totoval. Webdav ❤️ Minio
Stars: ✭ 64 (-85.39%)
Mutual labels:  memory
doona
Network based protocol fuzzer
Stars: ✭ 64 (-85.39%)
Mutual labels:  exploit
getroot
🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS
Stars: ✭ 34 (-92.24%)
Mutual labels:  exploit
Gtfo
Search gtfobins and lolbas files from your terminal
Stars: ✭ 336 (-23.29%)
Mutual labels:  exploit
memory
Memory game 🎴
Stars: ✭ 24 (-94.52%)
Mutual labels:  memory
numap
No description or website provided.
Stars: ✭ 18 (-95.89%)
Mutual labels:  memory
slimarray
SlimArray compresses uint32 into several bits, by using a polynomial to describe overall trend of an array.
Stars: ✭ 39 (-91.1%)
Mutual labels:  memory
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-95.89%)
Mutual labels:  exploit
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (-92.24%)
Mutual labels:  exploit
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-95.66%)
Mutual labels:  exploit
ruby-memory-issues
🐲 Ruby Memory Issues and Where to Find Them
Stars: ✭ 22 (-94.98%)
Mutual labels:  memory
Struts Pwn
An exploit for Apache Struts CVE-2017-5638
Stars: ✭ 391 (-10.73%)
Mutual labels:  exploit
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (-88.13%)
Mutual labels:  exploit
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-94.98%)
Mutual labels:  exploit
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-95.89%)
Mutual labels:  exploit
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-87.21%)
Mutual labels:  rootkit
csharp-workshop
NDC London 2019, Workshop: Become a better C# programmer: more Value, more Expressions, no Waiting
Stars: ✭ 21 (-95.21%)
Mutual labels:  memory
rkorova
ld_preload userland rootkit
Stars: ✭ 34 (-92.24%)
Mutual labels:  rootkit
checkmate
Training neural networks in TensorFlow 2.0 with 5x less memory
Stars: ✭ 116 (-73.52%)
Mutual labels:  memory
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (-24.66%)
Mutual labels:  exploit
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-71%)
Mutual labels:  exploit
psutil
Cross-platform lib for process and system monitoring in Python
Stars: ✭ 8,488 (+1837.9%)
Mutual labels:  memory
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-85.62%)
Mutual labels:  exploit
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (-65.75%)
Mutual labels:  exploit
cache-bucket
Light Cache for nodeJs and browserJs with TTL.
Stars: ✭ 14 (-96.8%)
Mutual labels:  memory
padre
Blazing fast, advanced Padding Oracle exploit
Stars: ✭ 35 (-92.01%)
Mutual labels:  exploit
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-67.58%)
Mutual labels:  exploit
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (-7.31%)
Mutual labels:  exploit
string-combinations
A simple, low-memory footprint function to generate all string combinations from a series of characters.
Stars: ✭ 25 (-94.29%)
Mutual labels:  memory
FireflySoft.RateLimit
It is a rate limiting library based on .Net standard.
Stars: ✭ 76 (-82.65%)
Mutual labels:  memory
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-79.68%)
Mutual labels:  exploit
http-auth
Node.js package for HTTP basic and digest access authentication.
Stars: ✭ 364 (-16.89%)
Mutual labels:  protection
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-88.13%)
Mutual labels:  exploit
codezero
Codezero Microkernel
Stars: ✭ 93 (-78.77%)
Mutual labels:  hypervisor
Amonguscapture
Capture of the local Among Us executable state
Stars: ✭ 252 (-42.47%)
Mutual labels:  memory
Hideprocess
A basic Direct Kernel Object Manipulation rootkit that removes a process from the EPROCESS list, hiding it from the Task Manager
Stars: ✭ 329 (-24.89%)
Mutual labels:  rootkit
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-80.82%)
Mutual labels:  exploit
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+24.2%)
Mutual labels:  exploit
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-84.93%)
Mutual labels:  exploit
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Stars: ✭ 745 (+70.09%)
Mutual labels:  exploit
Scriptsafe
a browser extension to bring security and privacy to chrome, firefox, and opera
Stars: ✭ 434 (-0.91%)
Mutual labels:  protection
Icebox
Virtual Machine Introspection, Tracing & Debugging
Stars: ✭ 422 (-3.65%)
Mutual labels:  hypervisor
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+997.72%)
Mutual labels:  exploit
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+859.59%)
Mutual labels:  exploit
Http Auth
Node.js package for HTTP basic and digest access authentication.
Stars: ✭ 355 (-18.95%)
Mutual labels:  protection
301-360 of 702 similar projects