All Projects → Kernel Exploits → Similar Projects or Alternatives

866 Open source projects that are alternatives of or similar to Kernel Exploits

execmon
Advanced process execution monitoring utility for linux (procmon like)
Stars: ✭ 77 (-80.6%)
Mutual labels:  kernel, linux-kernel
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (-6.55%)
Mutual labels:  kernel, exploit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+82.62%)
Mutual labels:  kernel, linux-kernel
Simplefs
A simple file system for Linux kernel
Stars: ✭ 65 (-83.63%)
Mutual labels:  kernel, linux-kernel
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-67.25%)
Mutual labels:  kernel, linux-kernel
w1-gpio-cl
Command line configured kernel mode 1-wire bus master driver. w1-gpio standard Linux module enhancement/substitution.
Stars: ✭ 17 (-95.72%)
Mutual labels:  kernel, linux-kernel
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (+17.63%)
Mutual labels:  kernel, exploit
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (+21.16%)
Mutual labels:  kernel, exploit
Linux Uek
Oracle Linux UEK: Unbreakable Enterprise Kernel
Stars: ✭ 185 (-53.4%)
Mutual labels:  kernel, linux-kernel
kernel-memtest
Hybrid memtest running in kernel mode, and userspace.
Stars: ✭ 17 (-95.72%)
Mutual labels:  kernel, linux-kernel
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (+143.83%)
Mutual labels:  kernel, exploit
camflow-dev
Generates kernel patch for CamFlow Linux Provenance Capture.
Stars: ✭ 19 (-95.21%)
Mutual labels:  kernel, linux-kernel
Sphinx-Dipper
Sphinx Custom Kernel for Mi 8 (Dipper)
Stars: ✭ 17 (-95.72%)
Mutual labels:  kernel, linux-kernel
Prototype Kernel
Prototyping kernel development work outside mainline
Stars: ✭ 214 (-46.1%)
Mutual labels:  kernel, linux-kernel
Linux Samus
Linux 4.16 on Chromebook Pixel 2015
Stars: ✭ 179 (-54.91%)
Mutual labels:  kernel, linux-kernel
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+195.47%)
Mutual labels:  linux-kernel, exploit
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-78.09%)
Mutual labels:  linux-kernel, exploit
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+78.84%)
Mutual labels:  kernel, linux-kernel
OpenHarmony
华为鸿蒙分布式操作系统(Huawei OpenHarmony)开发技术交流,鸿蒙技术资料,手册,指南,共建国产操作系统万物互联新生态。
Stars: ✭ 373 (-6.05%)
Mutual labels:  kernel, linux-kernel
Raspberry Pi Os
Learning operating system development using Linux kernel and Raspberry Pi
Stars: ✭ 11,000 (+2670.78%)
Mutual labels:  kernel, linux-kernel
Linux Kernel Utilities
👷 Utilities to compile and / or update linux kernels for Debian and derivatives (e.g. Ubuntu, LinuxMint, etc.)
Stars: ✭ 166 (-58.19%)
Mutual labels:  kernel, linux-kernel
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (-40.3%)
Mutual labels:  kernel, exploit
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (-51.39%)
Mutual labels:  kernel, exploit
linux kernel wiki
linux内核学习资料:200+经典内核文章,100+内核论文,50+内核项目,500+内核面试题,80+内核视频
Stars: ✭ 1,653 (+316.37%)
Mutual labels:  kernel, linux-kernel
Microdot
The Microdot Project guides you to create a fully functional but compact Linux system from scratch
Stars: ✭ 41 (-89.67%)
Mutual labels:  kernel, linux-kernel
Spy
👀 Linux kernel mode debugfs keylogger
Stars: ✭ 546 (+37.53%)
Mutual labels:  kernel, linux-kernel
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-78.84%)
Mutual labels:  kernel, exploit
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+1402.02%)
Mutual labels:  kernel, exploit
Linux 0.11
A heavily commented linux kernel source code in Chinese.
Stars: ✭ 81 (-79.6%)
Mutual labels:  kernel, linux-kernel
kernel-ci
Continuous integration for the Linux Kernel - Built within Docker
Stars: ✭ 34 (-91.44%)
Mutual labels:  kernel, linux-kernel
Kvm Kernel Example
Examples for: Learning KVM - implement your own kernel
Stars: ✭ 221 (-44.33%)
Mutual labels:  kernel, linux-kernel
Traceshark
This is a tool for Linux kernel ftrace and perf events visualization
Stars: ✭ 63 (-84.13%)
Mutual labels:  kernel, linux-kernel
Sutekh
An example rootkit that gives a userland process root permissions
Stars: ✭ 62 (-84.38%)
Mutual labels:  kernel, linux-kernel
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+958.69%)
Mutual labels:  kernel, exploit
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-84.38%)
Mutual labels:  linux-kernel, exploit
Proton zf6
Proton Kernel for the Asus Zenfone 6 (2019), codename Kirin and also known as I01WD and ZS630KL.
Stars: ✭ 42 (-89.42%)
Mutual labels:  kernel, linux-kernel
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-88.92%)
Mutual labels:  kernel, exploit
Sphinx-Beryllium
Sphinx Custom Kernel for Pocophone F1 (Beryllium)
Stars: ✭ 23 (-94.21%)
Mutual labels:  kernel, linux-kernel
Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Stars: ✭ 3,859 (+872.04%)
Mutual labels:  linux-kernel, exploit
Mbpmid2010 gpufix
MBPMid2010_GPUFix is an utility program that allows to fix MacBook Pro (15-inch, Mid 2010) intermittent black screen or loss of video. The algorithm is based on a solution provided by user fabioroberto on MacRumors forums.
Stars: ✭ 334 (-15.87%)
Mutual labels:  kernel
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+951.13%)
Mutual labels:  exploit
Baremetal
A very minimal, resource efficient exo-kernel
Stars: ✭ 333 (-16.12%)
Mutual labels:  kernel
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (-16.88%)
Mutual labels:  exploit
Elks
Embeddable Linux Kernel Subset
Stars: ✭ 376 (-5.29%)
Mutual labels:  kernel
Ghost
Ghost, a micro-kernel based hobby operating system for the x86 architecture.
Stars: ✭ 353 (-11.08%)
Mutual labels:  kernel
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (-16.88%)
Mutual labels:  exploit
Input Wacom
Linux kernel driver for Wacom devices
Stars: ✭ 327 (-17.63%)
Mutual labels:  kernel
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+957.18%)
Mutual labels:  exploit
Toaruos
A completely-from-scratch hobby operating system: bootloader, kernel, drivers, C library, and userspace including a composited graphical UI, dynamic linker, syntax-highlighting text editor, network stack, etc.
Stars: ✭ 4,687 (+1080.6%)
Mutual labels:  kernel
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-17.88%)
Mutual labels:  exploit
Struts Pwn
An exploit for Apache Struts CVE-2017-5638
Stars: ✭ 391 (-1.51%)
Mutual labels:  exploit
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-7.81%)
Mutual labels:  exploit
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (-10.08%)
Mutual labels:  linux-kernel
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (-17.88%)
Mutual labels:  exploit
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (-19.4%)
Mutual labels:  exploit
Exploit Cve 2016 10033
PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
Stars: ✭ 356 (-10.33%)
Mutual labels:  exploit
Vmlinux To Elf
A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)
Stars: ✭ 317 (-20.15%)
Mutual labels:  linux-kernel
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (-20.65%)
Mutual labels:  exploit
Tinyalsa
Tiny library to interface with ALSA in the Linux kernel
Stars: ✭ 370 (-6.8%)
Mutual labels:  linux-kernel
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-11.84%)
Mutual labels:  exploit
1-60 of 866 similar projects