28Zaaky / Usermode-RootkitLinks
Complete Windows usermode rootkit with custom C2 server, dropper, and EDR bypass. Features: privilege escalation, process/file/registry hiding, keylogger, reverse shell. Evasion: indirect syscalls, NTDLL unhooking, API hashing, ETW/AMSI bypass.
☆16Updated 3 weeks ago
Alternatives and similar repositories for Usermode-Rootkit
Users that are interested in Usermode-Rootkit are comparing it to the libraries listed below
Sorting:
- Maximize your bug bounty hunting efficiency with exp0s3d - the open-source tool that automates initial reconnaissance and vulnerability d…☆81Updated 9 months ago
- A PowerShell-based malware designed to completely disable all Windows security features, featuring UAC bypass and advanced anti-virtualiz…☆58Updated 8 months ago
- A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse …☆118Updated last year
- The provided Python program, Inject-EXE.py, allows you to combine a malicious executable with a legitimate executable, producing a single…☆40Updated last year
- This is for Ethical Use only. The default automated binaries created are all burned. I have added the script to the repo to modify certai…☆445Updated 7 months ago
- Injectra is a Python-based tool for injecting custom payloads into various file types using their magic numbers. It supports file types l…☆144Updated 11 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆431Updated last year
- Embed a payload inside a PNG file☆364Updated last year
- A simple script to automate systemd backdoor☆40Updated 3 years ago
- ☆16Updated 5 months ago
- Generate FUD backdoors☆262Updated 2 years ago
- Scripts for offensive security☆177Updated 7 months ago
- Repo containing cracked red teaming tools.☆215Updated 2 months ago
- POC | Steal user WhatsApp information/data☆74Updated 8 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆67Updated last year
- Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.☆345Updated last year
- Spearphishing tools, generate masqueraded pocket executable☆107Updated 2 years ago
- What the name says....☆104Updated last year
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆520Updated 7 months ago
- Bypass-Four03 is a powerful bash tool designed to help testers bypass HTTP 403 forbidden errors through various path and header manipulat…☆164Updated 7 months ago
- Automate your C2 creation with Azure Frontdoor and randomly generated options☆15Updated last year
- The Havoc Framework☆63Updated 3 years ago
- notes and ramblings from my OSCP/PenTesting Studies☆96Updated 2 years ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 11 months ago
- Script made for bypassing antivirus using Powershell Injection method. Place your shellcode from msfvenom on line 15, the script can be c…☆15Updated 2 years ago
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆54Updated last year
- Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advance…☆72Updated last year
- I-Espresso is a tool that enables users to generate Portable Executable (PE) files from batch scripts. Leveraging IExpress, it demonstrat…☆85Updated last year
- ☆305Updated last year
- A powerful CLI tool that uses ZoomEye to search exposed services, gather intelligence, and automate reconnaissance.☆54Updated 7 months ago