MatheuZSecurity / systemd-backdoor
A simple script to automate systemd backdoor
☆22Updated 2 years ago
Alternatives and similar repositories for systemd-backdoor:
Users that are interested in systemd-backdoor are comparing it to the libraries listed below
- TryHackMe Koth - Shell vs Shell techniques☆29Updated 2 years ago
- A simple C program to demonstrate a Buffer Overflow.☆11Updated 3 years ago
- A script to protect your king in KoTH☆15Updated 2 years ago
- A toolkit to control TTY devices☆0Updated 2 years ago
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆19Updated last year
- DNS over HTTPS targeted malware (only runs once)☆95Updated last year
- This is a simple process injection made in C for Linux systems☆26Updated last year
- BREaking Active Directory Security with 🍞☆11Updated 10 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆26Updated last month
- Styx is an cross-platform GUI interface for HackTheBox made in GoLang☆23Updated 5 months ago
- rootkit for tryhackme king of the hill☆12Updated 9 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆64Updated last year
- A websocket-based reverse (javascript) shell for XSS attacks.☆29Updated 2 years ago
- Wolfy AV Bypasser☆28Updated last year
- ☆44Updated 2 years ago
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆26Updated last year
- Colored Cat is a syntax highlighter file reader.☆16Updated 6 months ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆100Updated last year
- A collections of methods to sleep on Windows using common and less-so-common techniques☆13Updated 5 months ago
- Basic reverse shell in C using socket() with complete explanation☆65Updated last year
- ModTracer Finds Hidden Linux Kernel Rootkits and then make visible again.☆65Updated 4 months ago
- ☆20Updated last week
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆26Updated 10 months ago
- 「💻」Simple kernel made in 16-bit assembly only☆15Updated last month