R3tr074 / brokepkg
The LKM rootkit working in Linux Kernels 2.6.x/3.x/4.x/5.x
☆128Updated last year
Alternatives and similar repositories for brokepkg:
Users that are interested in brokepkg are comparing it to the libraries listed below
- Linux Kernel module-less implant (backdoor)☆72Updated 4 years ago
- Rootkit Development tutorial series. Works on Kernel version 4.15 Can be adapted for 5.3+☆44Updated 3 years ago
- A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malwar…☆123Updated 3 years ago
- Let's try to create a rootkit!☆20Updated 5 years ago
- LD_PRELOAD rootkit☆131Updated last year
- Matryoshka - stacked LKM loader☆52Updated last year
- Attacking the cleanup_module function of a kernel module☆30Updated 2 weeks ago
- bdvl☆113Updated 3 years ago
- Windows LPE exploit for CVE-2022-37969☆134Updated last year
- 「🧊」Ring 3 Rootkit for Windows 10☆57Updated 4 months ago
- DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking☆151Updated 4 years ago
- QNAP N-Day (Probably not CVE-2020-2509)☆13Updated 2 years ago
- BPFDoor Source Code. Originally found from Chinese Threat Actor Red Menshen☆44Updated 2 years ago
- Simple shellcode obfuscator using PYTHON and C / C++☆74Updated 4 years ago
- Simple LKM linux kernel rootkit (x86 / x86_64)☆23Updated 4 years ago
- lpe poc for cve-2022-21882☆49Updated 3 years ago
- Foxit PDF Reader Remote Code Execution Exploit☆116Updated last year
- Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)☆468Updated 3 years ago
- A ptrace POC by hooking SSH to reveal provided passwords☆181Updated 8 years ago
- Injects HTML/PHP/ASP to the PE☆100Updated 4 years ago
- Academic project of Linux rootkit made for Bachelor Engineering Thesis.☆101Updated 8 months ago
- vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.☆91Updated 3 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated last year
- A collection of Linux kernel rootkits found across the internet taken and put together☆73Updated 2 years ago
- GhostWriting Injection Technique.☆170Updated 7 years ago
- An ELF / PE binary packer written in pure C, made for fun☆87Updated last year
- Binary to shellcode from an object/executable format 32 & 64-bit PE , ELF☆72Updated 4 years ago
- ☆133Updated 2 years ago
- In line function hooking LKM rootkit☆51Updated 5 years ago
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆105Updated 4 years ago