LaPhilosophie / hello-rootkitLinks
一个基于LKM的Linux内核级rootkit的实现,包含模块隐藏、提权、文件隐藏、进程隐藏、端口隐藏功能
☆95Updated last year
Alternatives and similar repositories for hello-rootkit
Users that are interested in hello-rootkit are comparing it to the libraries listed below
Sorting:
- Linux下应用层注入/hook技术实现端口复用☆1Updated 3 years ago
- The demo of hidden process and ko module☆21Updated 2 years ago
- IDA Pro每周小技巧☆276Updated 2 years ago
- 《Windows 内核安全编程技术实践》 系列丛书,探索 Anti RootKit 反内核工具核心原理与技术实现细节。☆58Updated 2 years ago
- 一款基于LLM与IDA pro的高效的对ELF进行危险函数污点追踪分析插件,可生成超炫丽HTML报告,帮助用户快速定位和理解风险函数调用过程。☆48Updated 2 months ago
- 通杀检测基于白文件patch黑代码的免杀技术的后门☆162Updated 9 months ago
- ☆64Updated 10 months ago
- 复现《EDR的梦魇:Storm-0978使用新型内核注入技术“Step Bear”》☆131Updated 7 months ago
- 笔者的在原作者池风水利用工具(以下简称工具)基础上进行二次开发,新增了全自动获取内核调试模块符号的偏移量及配置参数和不同漏洞利用方式优化等功能, 解决了不同Windows版本适配问题,工具包括适配驱动和利用程序两部分组成,实现了在Windows 10 19H1之后任意版本包…☆77Updated 3 years ago
- Peach Fuzzer漏洞挖掘实战☆23Updated last year
- 利用github action定时爬取先知、安全客等的文章进行保存☆59Updated 3 years ago
- 使用Visral Studio开发ShellCode☆203Updated last year
- ☆51Updated 2 years ago
- Yet another modern Linux kernel rootkit for educational purposes.☆56Updated 2 months ago
- Kotoamatsukami is an obfuscator based on LLVM-17, utilizing LLVM's new pass to implement plug-in features, for obfuscating multiple langu…☆43Updated 2 months ago
- IDA Python script for generating Windows x86 shellcode with one click☆37Updated last year
- 愿我的努力与付出,能成为你向上攀登的基石。要是10年前有人告诉我这些就好了。☆243Updated 2 weeks ago
- 滴水中级内核学习☆31Updated 2 years ago
- Container (Docker) escape exploits☆51Updated 3 years ago
- 将任何 elf 或命令转换为 shellcode☆13Updated last year
- linux kernel internals research details☆45Updated last year
- IDA Hexrays To CodeQL☆43Updated 6 months ago
- 零基础入门V8引擎漏洞挖掘☆260Updated last year
- CVE-2022-0847 POC and Docker and Analysis write up☆25Updated 3 years ago
- 汇总了目前可以找到的所有的进程注入的方式,完成了x86/x64下的测试,不断更新中☆278Updated 3 years ago
- 容器安全漏洞的分析与复现☆158Updated last year
- 利用图片隐写术来远程动态加载shellcode☆95Updated 2 years ago
- ☆29Updated last year
- 基于pwntools+angr的简单CTF AMD64 PWN AUTO FUZZ☆52Updated 5 months ago
- 鸿蒙模拟器 root 工具,方便调试。☆30Updated 11 months ago