All Projects → Windows Kernel Exploits → Similar Projects or Alternatives

1495 Open source projects that are alternatives of or similar to Windows Kernel Exploits

Useful Tools
🔨 一些有用的工具网站
Stars: ✭ 526 (-91.18%)
Mutual labels:  tool
Runany
【RunAny】一劳永逸的快速启动软件,拥有三键启动、一键直达、批量搜索、全局热键、短语输出、热键映射、脚本插件等功能
Stars: ✭ 456 (-92.35%)
Mutual labels:  tool
Libhermit Rs
libhermit-rs: A Rust-based library operating system
Stars: ✭ 558 (-90.64%)
Mutual labels:  kernel
Hershell
Multiplatform reverse shell generator
Stars: ✭ 456 (-92.35%)
Mutual labels:  exploit
Github Serendipity.github.io
快速找到流行开源项目 browse and find high quality repo quickly and elegantly, with trending, rank, awesome, topics, similar dimensions
Stars: ✭ 524 (-91.21%)
Mutual labels:  tool
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (-92.5%)
Mutual labels:  exploit
The holy book of x86
A simple guide to x86 architecture, assembly, memory management, paging, segmentation, SMM, BIOS....
Stars: ✭ 577 (-90.32%)
Mutual labels:  kernel
Awesome Os
A list of operating systems and stuff
Stars: ✭ 435 (-92.71%)
Mutual labels:  kernel
Comtool
Cross platform Serial Assistant ( 跨平台 串口 调试 助手 串口助手 串口调试助手 linux windows mac Raspberry Pi )
Stars: ✭ 524 (-91.21%)
Mutual labels:  tool
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (-92.72%)
Mutual labels:  pentest
Helenos
A portable microkernel-based multiserver operating system written from scratch.
Stars: ✭ 553 (-90.73%)
Mutual labels:  kernel
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-92.76%)
Mutual labels:  pentest
Knapsack
Collection pipeline library for PHP
Stars: ✭ 521 (-91.26%)
Mutual labels:  collections
Powerhub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
Stars: ✭ 431 (-92.77%)
Mutual labels:  pentest
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (-90.17%)
Mutual labels:  pentest
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (-92.82%)
Mutual labels:  pentest
Alfi
Android Library Finder
Stars: ✭ 506 (-91.51%)
Mutual labels:  tool
Schedviz
A tool for gathering and visualizing kernel scheduling traces on Linux machines
Stars: ✭ 426 (-92.86%)
Mutual labels:  kernel
Jtc
JSON processing utility
Stars: ✭ 425 (-92.87%)
Mutual labels:  tool
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (-90.76%)
Mutual labels:  pentest
Tern
Tern is a software composition analysis tool and Python library that generates a Software Bill of Materials for container images and Dockerfiles. The SBoM that Tern generates will give you a layer-by-layer view of what's inside your container in a variety of formats including human-readable, JSON, HTML, SPDX and more.
Stars: ✭ 505 (-91.53%)
Mutual labels:  tool
Gramado
Gramado OS - 32bit operating system
Stars: ✭ 420 (-92.96%)
Mutual labels:  kernel
Deep Learning Resources
由淺入深的深度學習資源 Collection of deep learning materials for everyone
Stars: ✭ 422 (-92.92%)
Mutual labels:  collections
Cohesive Colors
Tool that may help you to create cohesive color schemes.
Stars: ✭ 492 (-91.75%)
Mutual labels:  tool
Alass
"Automatic Language-Agnostic Subtitle Synchronization"
Stars: ✭ 421 (-92.94%)
Mutual labels:  tool
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-92.97%)
Mutual labels:  pentest
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (-90.37%)
Mutual labels:  exploit
Cdsa
A library of generic intrusive data structures and algorithms in ANSI C
Stars: ✭ 549 (-90.79%)
Mutual labels:  collections
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-91.75%)
Mutual labels:  pentest
Switchkey
Automatically activate the correct input source.
Stars: ✭ 418 (-92.99%)
Mutual labels:  tool
Nxloader
My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)
Stars: ✭ 417 (-93.01%)
Mutual labels:  exploit
Hack Tools
hack tools
Stars: ✭ 488 (-91.82%)
Mutual labels:  exploit
Database consistency
The tool to find inconsistency between models schema and database constraints.
Stars: ✭ 418 (-92.99%)
Mutual labels:  tool
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (-93.01%)
Mutual labels:  pentest
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-90.79%)
Mutual labels:  exploit
Awvs Decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
Stars: ✭ 488 (-91.82%)
Mutual labels:  pentest
Linux Insides Zh
Linux 内核揭秘
Stars: ✭ 5,105 (-14.39%)
Mutual labels:  kernel
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (-19.37%)
Mutual labels:  exploit
Kafl
Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels
Stars: ✭ 486 (-91.85%)
Mutual labels:  kernel
Graphvizonline
Let's Graphviz it Online
Stars: ✭ 417 (-93.01%)
Mutual labels:  tool
Procfs
procfs provides functions to retrieve system, kernel and process metrics from the pseudo-filesystem proc.
Stars: ✭ 414 (-93.06%)
Mutual labels:  kernel
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (-90.11%)
Mutual labels:  exploit
Swift Nonempty
🎁 A compile-time guarantee that a collection contains a value.
Stars: ✭ 585 (-90.19%)
Mutual labels:  collections
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (-0.32%)
Mutual labels:  tool
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+451.89%)
Mutual labels:  pentest
Ferret
Declarative web scraping
Stars: ✭ 4,837 (-18.88%)
Mutual labels:  tool
Phantomuserland
Phantom: Persistent Operating System
Stars: ✭ 412 (-93.09%)
Mutual labels:  kernel
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-93.07%)
Mutual labels:  pentest
Git Semantic Commits
Tiny semantic commit messages for Git.
Stars: ✭ 410 (-93.12%)
Mutual labels:  tool
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-93.07%)
Mutual labels:  tool
Tool
开发效率提升:Mac生产力工具链推荐
Stars: ✭ 5,107 (-14.36%)
Mutual labels:  tool
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (-92.05%)
Mutual labels:  tool
Aquila
AquilaOS: UNIX-like Operating System
Stars: ✭ 413 (-93.07%)
Mutual labels:  kernel
Enterprise gateway
A lightweight, multi-tenant, scalable and secure gateway that enables Jupyter Notebooks to share resources across distributed clusters such as Apache Spark, Kubernetes and others.
Stars: ✭ 412 (-93.09%)
Mutual labels:  kernel
K2tf
Kubernetes YAML to Terraform HCL converter
Stars: ✭ 477 (-92%)
Mutual labels:  tool
Glue
Application Security Automation
Stars: ✭ 412 (-93.09%)
Mutual labels:  tool
Pyrdp
RDP man-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact
Stars: ✭ 567 (-90.49%)
Mutual labels:  pentest
Build Linux
A short tutorial about building Linux based operating systems.
Stars: ✭ 4,960 (-16.82%)
Mutual labels:  kernel
Reveal
Read Eval Visualize Loop for Clojure
Stars: ✭ 412 (-93.09%)
Mutual labels:  tool
Phpinsights
🔰 Instant PHP quality checks from your console
Stars: ✭ 4,442 (-25.51%)
Mutual labels:  tool
61-120 of 1495 similar projects