0xMrNiko / RootKitLinks
This repository contains Loadable Kernel Modules (LKM) and LD_PRELOAD-based modules designed for penetration testing, red teaming, and security research. These tools enable advanced techniques like process hiding, syscall hooking, and runtime application manipulation.
☆14Updated 9 months ago
Alternatives and similar repositories for RootKit
Users that are interested in RootKit are comparing it to the libraries listed below
Sorting:
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆132Updated 3 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆44Updated last year
- ElfDoor-gcc is an LD_PRELOAD that hijacks gcc to inject malicious code into binaries during linking, without touching the source code.☆132Updated 7 months ago
- ☆108Updated last year
- Windows User-Mode Shellcode Development Framework (WUMSDF)☆117Updated 3 weeks ago
- Using the Counter Strike 1.6 RCON protocol as a C2 Channel.☆87Updated 9 months ago
- A command and control framework.☆54Updated 11 months ago
- A collection of PoCs to do common things in unconventional ways☆118Updated 3 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆99Updated last year
- ☆61Updated 7 months ago
- Mythic C2 Agent written in x64 PIC C☆83Updated 10 months ago
- ☆146Updated last year
- Self-mutating macOS implant☆101Updated last week
- Bypass user-land hooks by syscall tampering via the Trap Flag☆135Updated 3 months ago
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆102Updated 8 months ago
- BSides Prishtina 2024 Malware Development and Persistence workshop☆117Updated 6 months ago
- Collection of red team techniques.☆63Updated 7 months ago
- T-1 is a shellcode loader that leverages ML techniques to detect VM environments☆35Updated last year
- Linux Sleep Obfuscation☆106Updated last year
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆74Updated last year
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆51Updated last year
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated 2 years ago
- Demoting PPL anti-malware services to less than a guest user☆64Updated 10 months ago
- A bunch of scripts and code i wrote.☆144Updated last year
- A collection of position independent coding resources☆100Updated 3 weeks ago
- shell code example☆63Updated last month
- Splitting and executing shellcode across multiple pages☆103Updated 2 years ago
- Reports on Driver, LSASS and other security services mitigations☆31Updated 3 months ago
- Early cascade injection PoC based on Outflanks blog post written in Rust☆60Updated 10 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆54Updated 6 months ago