Srakai / Adun
A way to backdoor every process
☆65Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for Adun
- A More Comfortable (remote) SHell with full pty support and both reverse / bindport connection mode.☆30Updated 11 years ago
- foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV☆109Updated 3 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 7 years ago
- Linux Kernel Rootkit - To hide modules and ssh service☆49Updated 10 years ago
- Shellcode Of Death☆38Updated 11 years ago
- ☆31Updated 8 years ago
- Win32k Elevation of Privilege Poc☆0Updated 5 years ago
- Reflective SO injection is a library injection technique in which the concept of reflective programming is employed to perform the loadin…☆113Updated 8 years ago
- A rootkit implemented as a linux kernel module☆16Updated 9 years ago
- Gozi-MBR-rootkit Bootkit Modified☆67Updated 8 years ago
- A POC C2 server and agent to explore just if/how the Ethereum blockchain can be used for C2☆70Updated 5 years ago
- x86_64 linux rootkit using debug registers☆50Updated 2 years ago
- A LKM rootkit for Linux kernel 2.6.x, 3.x and 4.x☆41Updated 8 years ago
- PoC for Bypassing UM Hooks By Bruteforcing Intel Syscalls☆39Updated 9 years ago
- LKM Rootkit based on Diamorphine☆15Updated 6 years ago
- PE file mapping and manipulation package.☆35Updated 2 years ago
- Backdoor that listens for specially crafted ICMP packets and spawns reverse shells.☆67Updated 4 years ago
- public bugs/proof of concepts☆47Updated 3 years ago
- Some simple process injection techniques targeting the Windows platform☆32Updated 4 years ago
- Linux kernel rootkit using kprobes (From http://phrack.org/issues/67/6.html)☆35Updated 9 years ago
- Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.☆47Updated 4 years ago
- Simple LKM linux kernel rootkit (x86 / x86_64)☆21Updated 4 years ago
- C++☆79Updated 8 years ago
- Rootkit Detector for UNIX☆61Updated last year
- An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit☆82Updated 7 years ago
- POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation☆53Updated 4 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆44Updated 7 years ago