attackgithub / bdvlLinks
LD_PRELOAD Linux rootkit (x86 & ARM)
☆23Updated 6 years ago
Alternatives and similar repositories for bdvl
Users that are interested in bdvl are comparing it to the libraries listed below
Sorting:
- bdvl☆114Updated 3 years ago
- A local LKM rootkit loader/dropper that lists available security mechanisms☆51Updated 3 years ago
- An evil bit backdoor for iptables☆53Updated 4 years ago
- PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-343…☆43Updated 4 years ago
- A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malwar…☆129Updated 3 years ago
- A library to parse, modify, and implement Malleable C2 profiles☆26Updated 6 years ago
- Windows 权限提升 BadPotato☆13Updated 4 years ago
- Self-healing RAT utilizing libp2p☆88Updated 4 years ago
- C# implementation of Shellcode delivery techniques using PInvoke and DInvoke variations for API calling.☆37Updated 3 years ago
- Linux x86_64 Process Injection Utility☆58Updated 4 years ago
- A Visual Studio Code Extension agent for Mythic C2☆71Updated 9 months ago
- reverse socks tunneler with ntlm and proxy support☆57Updated 3 years ago
- Offensive RPC PoC☆89Updated 3 years ago
- Custom Cobalt Strike stagers using different methods of thread execution and memory allocation☆110Updated 5 years ago
- Sukoshi is a proof-of-concept Python/C++ implant that leverages the MQTT protocol for C2 and uses AWS IoT Core as infrastructure.☆47Updated 3 years ago
- Injects shellcode into remote processes using direct syscalls☆78Updated 4 years ago
- Use TpAllocWork, TpPostWork and TpReleaseWork to execute machine code☆23Updated 2 years ago
- A collection of weaponized LPE exploits written in Go☆53Updated 7 months ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- GoLang package for creating Mythic Payload Types, C2 Profiles, Translation Services, WebHook listeners, and Loggers☆19Updated 4 months ago
- Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used☆92Updated 3 years ago
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆48Updated 4 years ago
- Create a lnk shortcut file for Windows☆20Updated 6 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆95Updated 4 years ago
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆59Updated 3 years ago
- ☆18Updated last year
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- C# implementation of the research by @jonaslyk and the drafted PoC from @LloydLabs☆150Updated 3 years ago
- ☆19Updated 2 years ago
- Use smb2 protocol to detect remote computer os version, support win7/server2008-win10/server2019☆59Updated 4 years ago