YJesus / Unhide-NG
Next generation !
☆65Updated 4 years ago
Alternatives and similar repositories for Unhide-NG:
Users that are interested in Unhide-NG are comparing it to the libraries listed below
- Basic RDP honeypot script☆30Updated 2 years ago
- Stable version of Unhide☆156Updated 3 months ago
- Source code of DDG Mining Botnet tracker☆60Updated 4 years ago
- A LKM rootkit for Linux kernel 2.6.x, 3.x and 4.x☆43Updated 8 years ago
- Extract passwords from memory with strace☆38Updated 3 years ago
- This tool will listen on a given port, strip SSL encryption, forward traffic through a plain TCP proxy, then encrypt the returning traffi…☆30Updated 3 years ago
- volatility explorer☆91Updated 4 years ago
- Windows Monitoring Agent (process creation + DLL loading monitor + network monitor + file system access monitor + etc)☆61Updated 6 years ago
- Exported from https://code.google.com/archive/p/hookme/☆42Updated 8 years ago
- HTTP Protocol Stack CVE-2021-31166☆13Updated 5 months ago
- Rootkit breaker - experimental Linux anti-rootkit tool based on kprobes☆12Updated 4 years ago
- 简单的Linux远程控制☆20Updated 7 years ago
- Project containing several tools/ scripts to recover the OpenSSH session keys used to encrypt/ decrypt SSH traffic.☆85Updated 10 months ago
- Advanced threat detection solution for Linux.☆36Updated 4 years ago
- 不定期更新suricata的检测规则☆11Updated 5 years ago
- Hades is a Host-Based Intrusion Detection System based on both eBPF(kernel) and netlink/cn_proc(userspace).☆24Updated 3 months ago
- RPC Monitor based on The ETW Microsoft-Windows-Rpc provider☆24Updated 5 years ago
- Experimental and sneaky backdoor patch for OpenSSH Portable.☆20Updated 3 years ago
- 一个基于openresty开发的安全网关demo☆30Updated 3 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated last year
- Rootkit Detector for UNIX☆61Updated last year
- A collection of weaponized LPE exploits written in Go☆52Updated 2 months ago
- 通过Linux netlink NETLINK_CONNECTOR 协议实时进行监控本机进程情况。☆13Updated 5 years ago
- YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.☆43Updated last year
- Fake DNS server answering every query with the IP of the client☆16Updated 6 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 5 years ago
- Exploit for uTorrent vulnerability CVE-2020-8437 by whtaguy☆11Updated 4 years ago
- Malware that TeamTNT found and removed.☆12Updated 4 years ago
- ☆18Updated 4 years ago
- The kernel debugger script for checking kernel level rootkits.☆12Updated 5 years ago