bluedragonsecurity / bds_userlandLinks
Linux userland rootkit. Hides file and directory, hides process, hides bind shell port, hides daemon port, hides reverse shell port, cleans up bash history and logs during installation
☆14Updated last year
Alternatives and similar repositories for bds_userland
Users that are interested in bds_userland are comparing it to the libraries listed below
Sorting:
- shellcode-loaders and beacon-loaders☆64Updated last year
- Load static-compiled PE from remote server.☆62Updated 3 years ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆63Updated 2 years ago
- ☆30Updated last year
- An implementation of an indirect system call☆127Updated last year
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆40Updated last week
- User Mode Windows Rootkit☆63Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆85Updated 2 years ago
- ☆49Updated 2 years ago
- Windows AppLocker Driver (appid.sys) LPE☆60Updated 10 months ago
- Client/server code that impersonates TLS 1.3 to disguise C2 activity.☆69Updated 2 years ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆47Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- ProcessGhosting 技术的 rust 实现版本☆25Updated 7 months ago
- Windows LPE exploit for CVE-2022-37969☆134Updated last year
- ☆20Updated last year
- Windows LPE Nday☆26Updated last year
- Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&☆55Updated 3 weeks ago
- Beacon compiled using clang☆69Updated 2 years ago
- shellcode生成框架☆86Updated 10 months ago
- Change hash for a signed pe☆16Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆40Updated 2 weeks ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆45Updated last year
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆126Updated 3 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆106Updated 4 years ago
- Without closing windows defender, to make defender useless by removing its token privileges and lowering the token integrity.☆32Updated 3 years ago
- Windows shellcode encoding and encrypting tool☆21Updated 3 years ago
- A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process☆103Updated 2 years ago
- Shellcode implementation of Reflective DLL Injection by Golang. Convert DLLs to position independent shellcode☆60Updated 4 years ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆72Updated last year