All Projects → Kernel Exploits → Similar Projects or Alternatives

552 Open source projects that are alternatives of or similar to Kernel Exploits

Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Stars: ✭ 3,859 (+228.99%)
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-53.62%)
Mutual labels:  exploit, privilege-escalation
exploit
Collection of different exploits
Stars: ✭ 153 (-86.96%)
Mutual labels:  exploit, privilege-escalation
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-92.58%)
Mutual labels:  linux-kernel, exploit
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (-97.1%)
Mutual labels:  exploit, privilege-escalation
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+196.08%)
Mutual labels:  exploit, privilege-escalation
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-88.92%)
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-87.72%)
Mutual labels:  exploit, privilege-escalation
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-94.71%)
Mutual labels:  linux-kernel, exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+877.49%)
Mutual labels:  exploit, privilege-escalation
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (-66.16%)
Mutual labels:  linux-kernel, exploit
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+255.75%)
Mutual labels:  exploit, privilege-escalation
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-67.43%)
Mutual labels:  exploit, privilege-escalation
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (-39.56%)
Mutual labels:  exploit, privilege-escalation
Proton zf6
Proton Kernel for the Asus Zenfone 6 (2019), codename Kirin and also known as I01WD and ZS630KL.
Stars: ✭ 42 (-96.42%)
Mutual labels:  linux-kernel
Kernel
Linux kernel with modifications for Microsoft Surface devices.
Stars: ✭ 57 (-95.14%)
Mutual labels:  linux-kernel
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (-14.58%)
Mutual labels:  exploit
Rustyvisor
A hypervisor written in Rust. A work in progress.
Stars: ✭ 39 (-96.68%)
Mutual labels:  linux-kernel
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-94.63%)
Mutual labels:  exploit
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (-8.53%)
Mutual labels:  privilege-escalation
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-96.68%)
Mutual labels:  exploit
Prestashop Cve 2018 19126
PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)
Stars: ✭ 37 (-96.85%)
Mutual labels:  exploit
Pythem
pentest framework
Stars: ✭ 1,060 (-9.63%)
Mutual labels:  exploit
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-97.1%)
Mutual labels:  exploit
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (-17.73%)
Mutual labels:  exploit
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-94.2%)
Mutual labels:  privilege-escalation
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-94.71%)
Mutual labels:  exploit
Twitter Follow Exploit
Automated Twitter mass account creation and follow using Selenium and Tor VPN
Stars: ✭ 47 (-95.99%)
Mutual labels:  exploit
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-98.72%)
Mutual labels:  exploit
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-96.42%)
Mutual labels:  exploit
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (-8.01%)
Mutual labels:  exploit
Researchnote
通过issue和README来记录日常学习研究笔记 关注 机器学习系统,深度学习, LLVM,性能剖视, Linux操作系统内核 话题 关注 C/C++. JAVA. Python. Golang. Chisel. 编程语言话题 ( Writing Blogs using github issue and markdown! (inculding Machine Learning algs and system, LLVM, Linux kernel, java, python, c++, golang)
Stars: ✭ 41 (-96.5%)
Mutual labels:  linux-kernel
Traceshark
This is a tool for Linux kernel ftrace and perf events visualization
Stars: ✭ 63 (-94.63%)
Mutual labels:  linux-kernel
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (-15.43%)
Mutual labels:  exploit
Ntrghidra
Fully Featured Nintendo DS Loader for Ghidra
Stars: ✭ 56 (-95.23%)
Mutual labels:  exploit
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-96.68%)
Mutual labels:  exploit
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-94.2%)
Mutual labels:  exploit
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-96.85%)
Mutual labels:  exploit
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-95.65%)
Mutual labels:  exploit
Exein Openwrt Public
Openwrt 18.06.5 featured with the Exein's security framework
Stars: ✭ 36 (-96.93%)
Mutual labels:  linux-kernel
Sutekh
An example rootkit that gives a userland process root permissions
Stars: ✭ 62 (-94.71%)
Mutual labels:  linux-kernel
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (-17.48%)
Mutual labels:  exploit
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-95.65%)
Mutual labels:  exploit
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (-22.76%)
Mutual labels:  privilege-escalation
Cubostratus
Blazingly fast Linux syscall collector
Stars: ✭ 68 (-94.2%)
Mutual labels:  linux-kernel
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (-25.32%)
Mutual labels:  exploit
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-95.99%)
Mutual labels:  exploit
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-25.83%)
Mutual labels:  privilege-escalation
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (-27.2%)
Mutual labels:  exploit
Linux Security Papers
Research paper collection for Linux kernel security from top security conferences.
Stars: ✭ 47 (-95.99%)
Mutual labels:  linux-kernel
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-27.79%)
Mutual labels:  exploit
Lowlevelprogramming University
How to be low-level programmer
Stars: ✭ 7,224 (+515.86%)
Mutual labels:  linux-kernel
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (-12.02%)
Mutual labels:  privilege-escalation
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-28.3%)
Mutual labels:  exploit
Flagchecker
For effective cheating detection in competitions. Utilizes Linux Kernel Module (LKM) for generating flags.
Stars: ✭ 24 (-97.95%)
Mutual labels:  linux-kernel
Kmon
Linux Kernel Manager and Activity Monitor 🐧💻
Stars: ✭ 1,142 (-2.64%)
Mutual labels:  linux-kernel
Azure password harvesting
Plaintext Password harvesting from Azure Windows VMs
Stars: ✭ 61 (-94.8%)
Mutual labels:  exploit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-95.91%)
Mutual labels:  exploit
Pegaswitch
PegaSwitch is an exploit toolkit for the Nintendo Switch
Stars: ✭ 922 (-21.4%)
Mutual labels:  exploit
Confiscate
Discover duplication glitches, abusive staff giving items, x-ray or simply poor server economy.
Stars: ✭ 23 (-98.04%)
Mutual labels:  exploit
1-60 of 552 similar projects