Terraminator / kirito
rootkit for tryhackme king of the hill
☆12Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for kirito
- This is a simple process injection made in C for Linux systems☆22Updated last year
- TryHackMe Koth - Shell vs Shell techniques☆29Updated 2 years ago
- A script to protect your king in KoTH☆15Updated 2 years ago
- Rat Inject is C++ Executable to gain Undetectable Persistence in Windows via 4 Registry Keys☆25Updated last year
- 「🧱」Test a list of payloads and see if you can bypass it☆53Updated 2 years ago
- Some of the techniques used in Malware Windows - Persistence(Registry HKCU,startup),Disable Windows Firewall,Disable Windows Defender☆20Updated 2 years ago
- Exploits for some windows binaries :)☆43Updated 2 weeks ago
- A very simple python script to encode and decode PowerShell one-liners.☆25Updated 2 years ago
- Undetectable payload for Windows 10 and 11☆39Updated last year
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆19Updated last year
- 「🚪」Linux Backdoor based on ICMP protocol☆60Updated 8 months ago
- C2 server to connect to a victim machine via reverse shell☆48Updated 2 years ago
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆27Updated last year
- A simple script to automate systemd backdoor☆21Updated last year
- This Python script provides functionality to encode PowerShell commands while preserving the environment variables. It's especially usefu…☆16Updated 6 months ago
- it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web pag…☆119Updated last year
- ModTracer Finds Hidden Linux Kernel Rootkits and then make visible again.☆62Updated 2 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆25Updated 3 weeks ago
- Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)☆27Updated 2 years ago
- Make an Linux Kernel rootkit visible again.☆43Updated last month
- Get private key passphrase (id_rsa).☆63Updated 4 months ago
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆49Updated last year
- Wolfy AV Bypasser☆27Updated last year
- Malicious powershell scripts loader designed to avoid detection.☆36Updated last year
- Classic Web shell upload techniques & Web RCE techniques☆24Updated 2 weeks ago
- Crack Everything for CrackMapExec version 6☆16Updated 4 months ago
- ☆12Updated 4 years ago
- Automatic reverse/bind shell generator cheat sheet.☆35Updated last year
- Yet Another PHP Shell - The most complete PHP reverse shell☆79Updated 2 years ago