Terraminator / kirito
rootkit for tryhackme king of the hill
β12Updated 10 months ago
Alternatives and similar repositories for kirito:
Users that are interested in kirito are comparing it to the libraries listed below
- A simple script to automate systemd backdoorβ22Updated 2 years ago
- TryHackMe Koth - Shell vs Shell techniquesβ31Updated 2 years ago
- π Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)β18Updated last year
- A very simple python script to encode and decode PowerShell one-liners.β24Updated 3 years ago
- Undetectable payload for Windows 10 and 11β40Updated last year
- A solution to create obfuscated reverse shells for PowerShell.β74Updated 2 years ago
- A script to protect your king in KoTHβ15Updated 2 years ago
- β47Updated 2 years ago
- This is for Ethical Use only!β29Updated 2 weeks ago
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Linerβ76Updated last year
- γπ§±γTest a list of payloads and see if you can bypass itβ55Updated 2 years ago
- A C2 framework built for my bachelors thesisβ56Updated 3 months ago
- γπͺγLinux Backdoor based on ICMP protocolβ59Updated 2 months ago
- Creating a Malicious Macro using MS Wordβ19Updated 2 years ago
- This is a simple process injection made in C for Linux systemsβ26Updated last year
- RedNeuron - Framework Creator of Malware focused in attacking Windows but created to execute framework in Linux πΎβ67Updated last year
- β46Updated 2 years ago
- Evade the boys in blue and acquire a reverse shell using powercat v2.0β51Updated 2 years ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eacβ¦β42Updated last month
- Repository with quick triggers to help during Pentest in an Active Directory environment.β43Updated 3 months ago
- Wolfy AV Bypasserβ28Updated 2 years ago
- PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22β30Updated last year
- Yet Another PHP Shell - The most complete PHP reverse shellβ79Updated 3 years ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscriptβ85Updated last year
- β14Updated last year
- it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web pagβ¦β124Updated last year
- A project for building Linux && IoT Malware for fun and no-profitβ15Updated 3 weeks ago
- β16Updated 9 months ago
- C2 server to connect to a victim machine via reverse shellβ51Updated 2 years ago