Kernel-Process-Hollowing VS NtSymbol

Compare Kernel-Process-Hollowing vs NtSymbol and see what are their differences.

Kernel-Process-Hollowing

Windows x64 kernel mode rootkit process hollowing POC. (by XaFF-XaFF)

NtSymbol

Resolve DOS MZ executable symbols at runtime (by kkent030315)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Kernel-Process-Hollowing NtSymbol
1 1
176 94
- -
5.2 0.0
11 months ago over 2 years ago
C++ C++
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Kernel-Process-Hollowing

Posts with mentions or reviews of Kernel-Process-Hollowing. We have used some of these posts to build our list of alternatives and similar projects.

NtSymbol

Posts with mentions or reviews of NtSymbol. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing Kernel-Process-Hollowing and NtSymbol you can also consider the following projects:

Black-Angel-Rootkit - Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

evil-mhyprot-cli - A PoC for Mhyprot2.sys vulnerable driver that allowing read/write memory in kernel/user via unprivileged user process.

Nidhogg - Nidhogg is an all-in-one simple to use rootkit.

CVE-2020-15368 - CVE-2020-15368, aka "How to exploit a vulnerable driver"

Cronos-Rootkit - Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.

RootKits-List-Download - This is the list of all rootkits found so far on github and other sites.

GarHal_CSGO - A project that demonstrates how to screw with CSGO from Kernel Space. (CSGO Kernel Cheat/Hack) All cleaned up, and with updated offsets.