MhyprotDriver VS evil-mhyprot-cli

Compare MhyprotDriver vs evil-mhyprot-cli and see what are their differences.

MhyprotDriver

[UnavailableForLegalReasons - Repository access blocked] (by PoopProgrammer)

evil-mhyprot-cli

A PoC for Mhyprot2.sys vulnerable driver that allowing read/write memory in kernel/user via unprivileged user process. (by kkent030315)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
MhyprotDriver evil-mhyprot-cli
1 3
- 299
- -
- 2.6
- almost 3 years ago
C++
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

MhyprotDriver

Posts with mentions or reviews of MhyprotDriver. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-02.

evil-mhyprot-cli

Posts with mentions or reviews of evil-mhyprot-cli. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-08-30.

What are some alternatives?

When comparing MhyprotDriver and evil-mhyprot-cli you can also consider the following projects:

Mhyprot2DrvControl - A lib that allows using mhyprot2 driver for enum process modules, r/w process memory and kill process.

ViGEmBus - Windows kernel-mode driver emulating well-known USB game controllers.

GarHal_CSGO - A project that demonstrates how to screw with CSGO from Kernel Space. (CSGO Kernel Cheat/Hack) All cleaned up, and with updated offsets.

BsodSurvivor - This project aims to facilitate debugging a kernel driver in windows by adding support for a code change on the fly without reboot/unload, and more!

herpaderping - Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

ds3-nrssr-rce - Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.

CVE-2020-15368 - CVE-2020-15368, aka "How to exploit a vulnerable driver"

NtSymbol - Resolve DOS MZ executable symbols at runtime

paimon-moe - Your best Genshin Impact companion! Help you plan what to farm with ascension calculator and database. Also track your progress with todo and wish counter.

fsfilter-rs - Experimental: A rust library to monitor filesystem 🪛 and more in windows

pwn2own2020 - Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities