All Projects → Windows Kernel Exploits → Similar Projects or Alternatives

1495 Open source projects that are alternatives of or similar to Windows Kernel Exploits

Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (-29.52%)
Mutual labels:  kernel, exploit, pentest, tool
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-96.96%)
Mutual labels:  exploit, tool
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (-67.32%)
Mutual labels:  pentest, exploit
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-96.46%)
Mutual labels:  exploit, pentest
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-92.15%)
Mutual labels:  pentest, tool
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-99.33%)
Mutual labels:  exploit, pentest
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-98.54%)
Mutual labels:  exploit, tool
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-98.47%)
Mutual labels:  exploit, pentest
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-90.22%)
Mutual labels:  pentest, tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-92.05%)
Mutual labels:  exploit, pentest
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (-92.17%)
Mutual labels:  kernel, exploit
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (-83.77%)
Mutual labels:  kernel, exploit
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-99.26%)
Mutual labels:  kernel, exploit
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-94.13%)
Mutual labels:  exploit, pentest
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-87.84%)
Mutual labels:  kernel, pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-99.35%)
Mutual labels:  exploit, pentest
Pythem
pentest framework
Stars: ✭ 1,060 (-82.22%)
Mutual labels:  exploit, pentest
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-97.55%)
Mutual labels:  exploit, pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (-51.18%)
Mutual labels:  exploit, pentest
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (-96.03%)
Mutual labels:  kernel, exploit
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-97.65%)
Mutual labels:  exploit, pentest
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-87.25%)
Mutual labels:  exploit, pentest
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-99.66%)
Mutual labels:  exploit, pentest
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-94.63%)
Mutual labels:  pentest, tool
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-98.59%)
Mutual labels:  kernel, exploit
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (-30.02%)
Mutual labels:  exploit, pentest
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-99.46%)
Mutual labels:  exploit, pentest
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (-96.76%)
Mutual labels:  kernel, exploit
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-98.88%)
Mutual labels:  exploit, pentest
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (-91.93%)
Mutual labels:  kernel, exploit
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-99.6%)
Mutual labels:  exploit, pentest
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-99.41%)
Mutual labels:  exploit, pentest
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-99.28%)
Mutual labels:  pentest, tool
Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Stars: ✭ 172 (-97.12%)
Mutual labels:  pentest, tool
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-85.9%)
Mutual labels:  exploit, pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-84.96%)
Mutual labels:  exploit, pentest
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-98.96%)
Mutual labels:  exploit, tool
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-88.38%)
Mutual labels:  exploit, pentest
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-97.59%)
Mutual labels:  exploit, pentest
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-97.95%)
Mutual labels:  exploit, tool
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (-96.41%)
Mutual labels:  exploit, tool
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-99.78%)
Mutual labels:  exploit, pentest
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (-93.78%)
Mutual labels:  kernel, exploit
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (-93.34%)
Mutual labels:  kernel, exploit
Useful Tools
🔨 一些有用的工具网站
Stars: ✭ 526 (-91.18%)
Mutual labels:  tool
Libhermit Rs
libhermit-rs: A Rust-based library operating system
Stars: ✭ 558 (-90.64%)
Mutual labels:  kernel
Thc Hydra
hydra
Stars: ✭ 5,645 (-5.33%)
Mutual labels:  pentest
Github Serendipity.github.io
快速找到流行开源项目 browse and find high quality repo quickly and elegantly, with trending, rank, awesome, topics, similar dimensions
Stars: ✭ 524 (-91.21%)
Mutual labels:  tool
The holy book of x86
A simple guide to x86 architecture, assembly, memory management, paging, segmentation, SMM, BIOS....
Stars: ✭ 577 (-90.32%)
Mutual labels:  kernel
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (-90.68%)
Mutual labels:  pentest
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (-91.21%)
Mutual labels:  tool
Comtool
Cross platform Serial Assistant ( 跨平台 串口 调试 助手 串口助手 串口调试助手 linux windows mac Raspberry Pi )
Stars: ✭ 524 (-91.21%)
Mutual labels:  tool
Helenos
A portable microkernel-based multiserver operating system written from scratch.
Stars: ✭ 553 (-90.73%)
Mutual labels:  kernel
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (-91.25%)
Mutual labels:  tool
Knapsack
Collection pipeline library for PHP
Stars: ✭ 521 (-91.26%)
Mutual labels:  collections
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (-90.17%)
Mutual labels:  pentest
Embox
Modular and configurable OS for embedded applications
Stars: ✭ 576 (-90.34%)
Mutual labels:  kernel
Maya
Maye 一个简洁小巧的快速启动工具
Stars: ✭ 553 (-90.73%)
Mutual labels:  tool
Awesome Flake8 Extensions
A curated awesome list of flake8 extensions. Feel free to contribute! 🎓
Stars: ✭ 510 (-91.45%)
Mutual labels:  collections
Alfi
Android Library Finder
Stars: ✭ 506 (-91.51%)
Mutual labels:  tool
1-60 of 1495 similar projects