XiphosResearch / netelfLinks
Run executables from memory, over the network, on Windows, Linux, OpenVMS... routers... spaceships... toasters etc.
☆283Updated 7 years ago
Alternatives and similar repositories for netelf
Users that are interested in netelf are comparing it to the libraries listed below
Sorting:
- A simple MBR hijack demonstration☆180Updated 2 years ago
- Hide processes as a normal user in Linux.☆258Updated 10 months ago
- libpcap based ICMP encrypted backdoor for linux.☆130Updated 4 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆215Updated 7 years ago
- HORSEPILL rootkit PoC☆228Updated 8 years ago
- A simple embedded Linux backdoor.☆199Updated 4 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆313Updated 7 years ago
- Search for code cave in all binaries☆282Updated 10 months ago
- An attempt at Process Doppelgänging☆181Updated 7 years ago
- This is a linux rootkit using many of the techniques described on☆166Updated 5 years ago
- Hijack Putty sessions in order to sniff conversation and inject Linux commands.☆364Updated 10 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆301Updated 2 years ago
- Stealthy backdoor for Windows operating systems☆277Updated 5 years ago
- Pazuzu: Reflective DLL to run binaries from memory☆216Updated 4 years ago
- DLL Injection tool to unlock guest VMs☆235Updated 12 years ago
- Cminer is a tool for enumerating the code caves in PE files.☆151Updated 2 years ago
- A TCP proxy over named pipes. Originally created for maintaining a meterpreter session over 445 for less network alarms.☆241Updated 3 years ago
- Utility for injecting executable code into a running process on x86/x64 Linux☆266Updated 8 years ago
- Azazel is a userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. It is more robust and has additional feat…☆785Updated last year
- A tool for checking exploitability☆210Updated 6 years ago
- Public work for CVE-2019-0708☆292Updated 5 years ago
- Cross Architecture Shellcode in C☆200Updated 8 years ago
- linux rootkit☆160Updated 7 years ago
- List of real-world threats against endpoint protection software☆215Updated 6 months ago
- A C/C++ implementation of Microsoft's Antimalware Scan Interface☆182Updated 7 years ago
- This is a **WIP** tool that performs shellcode obfuscation in x86 instruction set.☆239Updated 8 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆95Updated 2 weeks ago
- A PowerShell example of the Windows zero day priv esc☆327Updated 6 years ago
- Kernel-Mode Rootkit Hunter☆369Updated 3 years ago
- Teaching old shellcode new tricks☆205Updated 7 years ago