All Projects → Linux Kernel Exploits → Similar Projects or Alternatives

1591 Open source projects that are alternatives of or similar to Linux Kernel Exploits

Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+41.87%)
Mutual labels:  kernel, exploit, pentest, tool
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-96.53%)
Mutual labels:  exploit, pentest
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (-53.63%)
Mutual labels:  pentest, exploit
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-91.67%)
Mutual labels:  exploit, pentest
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-81.92%)
Mutual labels:  exploit, pentest
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-86.13%)
Mutual labels:  pentest, tool
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-98.52%)
Mutual labels:  exploit, tool
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-97.93%)
Mutual labels:  exploit, tool
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-96.67%)
Mutual labels:  exploit, pentest
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (-76.97%)
Mutual labels:  kernel, exploit
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-99.52%)
Mutual labels:  exploit, pentest
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-99.24%)
Mutual labels:  exploit, pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (-30.74%)
Mutual labels:  exploit, pentest
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-88.87%)
Mutual labels:  pentest, tool
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-98.95%)
Mutual labels:  kernel, exploit
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-79.99%)
Mutual labels:  exploit, pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-99.07%)
Mutual labels:  exploit, pentest
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-96.57%)
Mutual labels:  exploit, pentest
Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Stars: ✭ 172 (-95.91%)
Mutual labels:  pentest, tool
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (-88.56%)
Mutual labels:  kernel, exploit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-82.75%)
Mutual labels:  kernel, pentest
Colllect
Your visual bookmark manager
Stars: ✭ 216 (-94.86%)
Mutual labels:  collection, tool
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (-95.41%)
Mutual labels:  kernel, exploit
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-99.05%)
Mutual labels:  exploit, pentest
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-99.69%)
Mutual labels:  exploit, pentest
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-99.17%)
Mutual labels:  exploit, pentest
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (-94.36%)
Mutual labels:  kernel, exploit
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-81.54%)
Mutual labels:  collection, pentest
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (-0.71%)
Mutual labels:  exploit, pentest
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-92.39%)
Mutual labels:  pentest, tool
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-98.41%)
Mutual labels:  exploit, pentest
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-99.43%)
Mutual labels:  exploit, pentest
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-98.98%)
Mutual labels:  pentest, tool
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-94.98%)
Mutual labels:  exploit, pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-78.66%)
Mutual labels:  exploit, pentest
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-83.51%)
Mutual labels:  exploit, pentest
Pythem
pentest framework
Stars: ✭ 1,060 (-74.78%)
Mutual labels:  exploit, pentest
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-88.72%)
Mutual labels:  exploit, pentest
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-97.1%)
Mutual labels:  exploit, tool
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-97.83%)
Mutual labels:  exploit, pentest
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (-91.17%)
Mutual labels:  kernel, exploit
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (-94.91%)
Mutual labels:  exploit, tool
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (-88.89%)
Mutual labels:  kernel, exploit
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-95.69%)
Mutual labels:  exploit, tool
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (-11.61%)
Mutual labels:  collection, pentest
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-98%)
Mutual labels:  kernel, exploit
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (-90.55%)
Mutual labels:  kernel, exploit
Arrayy
🗃 Array manipulation library for PHP, called Arrayy!
Stars: ✭ 363 (-91.36%)
Mutual labels:  collection
Vaadin Core
An evolving set of free, open source web components for building mobile and desktop web applications in modern browsers.
Stars: ✭ 382 (-90.91%)
Mutual labels:  collection
Presentmon
Tool for collection and processing of ETW events related to frame presentation on Windows.
Stars: ✭ 360 (-91.43%)
Mutual labels:  tool
Kindle 5.6.5 Jailbreak
Kindle 5.6.5 exploitation tools.
Stars: ✭ 393 (-90.65%)
Mutual labels:  exploit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-90.91%)
Mutual labels:  exploit
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-91.41%)
Mutual labels:  pentest
Ghost
Ghost, a micro-kernel based hobby operating system for the x86 architecture.
Stars: ✭ 353 (-91.6%)
Mutual labels:  kernel
Psl
PHP Standard Library - a modern, consistent, centralized, well-typed set of APIs for PHP programmers.
Stars: ✭ 329 (-92.17%)
Mutual labels:  collection
Awesome Symfony
A collection of useful Symfony snippets.
Stars: ✭ 360 (-91.43%)
Mutual labels:  collection
Kitti2bag
Convert KITTI dataset to ROS bag file the easy way!
Stars: ✭ 359 (-91.46%)
Mutual labels:  tool
Figlet Fonts
my collection of figlet / toilet ascii art fonts
Stars: ✭ 393 (-90.65%)
Mutual labels:  collection
Php imap open exploit
Bypassing disabled exec functions in PHP (c) CRLF
Stars: ✭ 392 (-90.67%)
Mutual labels:  exploit
Hutool
🍬A set of tools that keep Java sweet.
Stars: ✭ 21,386 (+408.83%)
Mutual labels:  tool
1-60 of 1591 similar projects