cyrus-and / xkeylogger
Rootless keylogger for X
☆33Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for xkeylogger
- A quick LKM rootkit that executes a reverse TCP netcat shell with root privileges.☆41Updated 6 years ago
- A simple useless rootkit for the linux kernel. It is a kernel module which hooks up the open() syscall (or potentially any syscall) to re…☆12Updated 8 years ago
- "Polymorphic" shellcode generator (x86)☆23Updated 10 years ago
- ld_preload userland rootkit☆33Updated 3 years ago
- ELF packer/crypter that aims to create hardened and stealthy troyans☆51Updated 2 years ago
- OrFinder is a tool which scan the internet to find open relay SMTPs☆15Updated 7 years ago
- Modular rootkit framework.☆27Updated 3 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 5 years ago
- Rex library for various exploitation helpers☆22Updated 4 months ago
- This is the ToRat client, a part of the ToRat Project.☆26Updated 5 years ago
- Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.☆27Updated 7 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 7 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 4 years ago
- Offensive Android Kernel on Steroids - Shuriken is an Android kernel for Oneplus 5/5T which supports multiple features for pentesting.☆27Updated 5 years ago
- PoC of injecting code into a running Linux process☆23Updated 5 years ago
- Probably the first binary (PE/ELF) infector ever created in GoLang.☆48Updated 2 years ago
- A collection of shellcodes☆67Updated 12 years ago
- collection of useful shells for penetration tests☆36Updated 7 years ago
- JynxKit is an LD_PRELOAD userland rootkit for Linux systems with reverse connection SSL backdoor☆56Updated 11 years ago
- Reverse shell and rootkit☆19Updated 7 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV☆109Updated 3 years ago
- Linux deniable cryptographic storage eraser based on hardware USB trigger for self-destruction in a case of emergency☆13Updated 4 years ago
- This repo contains all the code that will be referred at https://scriptdotsh.com by Paranoid Ninja☆45Updated 4 years ago
- Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites.☆130Updated 11 years ago
- Modular C2 server to tame your pack of wolves☆12Updated last year
- Porting BlueKeep PoC from @Ekultek to actual exploits☆10Updated 5 years ago
- Simple windows backdoor command shell.☆20Updated 6 years ago