All Projects → Osee → Similar Projects or Alternatives

1026 Open source projects that are alternatives of or similar to Osee

Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+1257.14%)
Mutual labels:  kernel, exploitation
CVE-2016-7255
An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
Stars: ✭ 85 (-13.27%)
Mutual labels:  kernel, exploitation
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-76.53%)
Mutual labels:  exploits, exploitation
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+526.53%)
Mutual labels:  exploitation, exploits
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (+24.49%)
Mutual labels:  exploitation, offensive-security
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+852.04%)
Mutual labels:  resources, exploitation
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-38.78%)
Mutual labels:  exploits, exploitation
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+540.82%)
Mutual labels:  kernel, exploits
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+42.86%)
Mutual labels:  exploits, exploitation
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-80.61%)
Mutual labels:  exploits, exploitation
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (+219.39%)
Mutual labels:  kernel, exploitation
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+624.49%)
Mutual labels:  kernel, exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+198.98%)
Mutual labels:  exploits, exploitation
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (+188.78%)
Mutual labels:  exploits, offensive-security
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+24.49%)
Mutual labels:  exploits, exploitation
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-9.18%)
Mutual labels:  exploits, exploitation
exploits
Some of my public exploits
Stars: ✭ 50 (-48.98%)
Mutual labels:  exploits, exploitation
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-58.16%)
Mutual labels:  kernel, exploits
Vulnerable Kext
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Stars: ✭ 188 (+91.84%)
Mutual labels:  kernel, exploitation
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+16.33%)
Mutual labels:  exploitation, exploits
InfosecHouse
Infosec resource center for offensive and defensive security operations.
Stars: ✭ 61 (-37.76%)
Mutual labels:  resources, offensive-security
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+642.86%)
Mutual labels:  exploitation, exploits
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+793.88%)
Mutual labels:  exploitation, exploits
Softiwarp
SoftiWARP: Software iWARP kernel driver and user library for Linux
Stars: ✭ 84 (-14.29%)
Mutual labels:  kernel
Dgos
Operating System
Stars: ✭ 90 (-8.16%)
Mutual labels:  kernel
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-14.29%)
Mutual labels:  offensive-security
Frontend Development
A curated list of resources for Frontend development
Stars: ✭ 1,255 (+1180.61%)
Mutual labels:  resources
Windows Kernel Explorer
A free but powerful Windows kernel research tool.
Stars: ✭ 1,299 (+1225.51%)
Mutual labels:  kernel
Awesome Macaca
A curated list of awesome things regarding Macaca ecosystem.
Stars: ✭ 84 (-14.29%)
Mutual labels:  resources
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-5.1%)
Mutual labels:  exploitation
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-9.18%)
Mutual labels:  exploits
Linux 0.11
A heavily commented linux kernel source code in Chinese.
Stars: ✭ 81 (-17.35%)
Mutual labels:  kernel
Eggos
A Go unikernel running on x86 bare metal
Stars: ✭ 1,232 (+1157.14%)
Mutual labels:  kernel
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-17.35%)
Mutual labels:  exploits
Ktf
Kernel Test Framework
Stars: ✭ 93 (-5.1%)
Mutual labels:  kernel
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+1212.24%)
Mutual labels:  exploitation
Ktf
Kernel Test Framework - a unit test framework for the Linux kernel
Stars: ✭ 81 (-17.35%)
Mutual labels:  kernel
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-17.35%)
Mutual labels:  exploitation
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+1216.33%)
Mutual labels:  exploitation
Dev Portal
The SingularityNET Developer Portal where you can find all our documentation, tutorials, and developer resources!
Stars: ✭ 81 (-17.35%)
Mutual labels:  resources
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-17.35%)
Mutual labels:  exploits
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+1242.86%)
Mutual labels:  exploits
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-9.18%)
Mutual labels:  offensive-security
Deos
The distributed exokernel operating system
Stars: ✭ 80 (-18.37%)
Mutual labels:  kernel
Zeke
A POSIX-like OS for ARM processors.
Stars: ✭ 79 (-19.39%)
Mutual labels:  kernel
Falkon
Large-scale, multi-GPU capable, kernel solver
Stars: ✭ 88 (-10.2%)
Mutual labels:  kernel
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (+1142.86%)
Mutual labels:  exploitation
Webboot
Tools to let a u-root instance boot signed live distro images over the web
Stars: ✭ 78 (-20.41%)
Mutual labels:  kernel
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+1270.41%)
Mutual labels:  exploits
Bughunter
Tools for Bug Hunting
Stars: ✭ 95 (-3.06%)
Mutual labels:  exploitation
Awesome Git Addons
😎 A curated list of add-ons that extend/enhance the git CLI.
Stars: ✭ 1,313 (+1239.8%)
Mutual labels:  resources
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-11.22%)
Mutual labels:  exploitation
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-22.45%)
Mutual labels:  exploitation
Awesome Hpp
A curated list of awesome header-only C++ libraries
Stars: ✭ 1,198 (+1122.45%)
Mutual labels:  resources
Theseus
A modern experimental OS written from scratch in Rust to explore novel OS structure, state management techniques, and how to maximally leverage the power of language by shifting OS responsibilities into the compiler.
Stars: ✭ 1,273 (+1198.98%)
Mutual labels:  kernel
Ntphp
Ever wanted to execute PHP in your kernel driver? Look no further!
Stars: ✭ 76 (-22.45%)
Mutual labels:  kernel
Tomatos
A 64bit tomato kernel
Stars: ✭ 75 (-23.47%)
Mutual labels:  kernel
Kernelgat
The source codes for Fine-grained Fact Verification with Kernel Graph Attention Network.
Stars: ✭ 92 (-6.12%)
Mutual labels:  kernel
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-11.22%)
Mutual labels:  offensive-security
Njupt Yellow Page
😋南京邮电大学黄页
Stars: ✭ 74 (-24.49%)
Mutual labels:  resources
1-60 of 1026 similar projects