evil-mhyprot-cli VS herpaderping

Compare evil-mhyprot-cli vs herpaderping and see what are their differences.

evil-mhyprot-cli

A PoC for Mhyprot2.sys vulnerable driver that allowing read/write memory in kernel/user via unprivileged user process. (by kkent030315)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
evil-mhyprot-cli herpaderping
3 1
299 1,056
- -
2.6 3.2
almost 3 years ago 10 months ago
C++ C++
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

evil-mhyprot-cli

Posts with mentions or reviews of evil-mhyprot-cli. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-08-30.

herpaderping

Posts with mentions or reviews of herpaderping. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing evil-mhyprot-cli and herpaderping you can also consider the following projects:

Mhyprot2DrvControl - A lib that allows using mhyprot2 driver for enum process modules, r/w process memory and kill process.

Hydroxide - Lua runtime introspection and network capturing tool for games on the Roblox engine.

ViGEmBus - Windows kernel-mode driver emulating well-known USB game controllers.

ds3-nrssr-rce - Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.

GarHal_CSGO - A project that demonstrates how to screw with CSGO from Kernel Space. (CSGO Kernel Cheat/Hack) All cleaned up, and with updated offsets.

isoalloc - A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance

BsodSurvivor - This project aims to facilitate debugging a kernel driver in windows by adding support for a code change on the fly without reboot/unload, and more!

WinPriv - WinPriv is a utility that can enable privileges and virtually alter registry settings within a target process, amongst other things.

TranslucentTB - A lightweight utility that makes the Windows taskbar translucent/transparent.

MhyprotDriver - [UnavailableForLegalReasons - Repository access blocked]

command-injection-payload-list - 🎯 Command Injection Payload List