deb0ch / toorkitLinks
A simple useless rootkit for the linux kernel. It is a kernel module which hooks up the open() syscall (or potentially any syscall) to replace it with a custom function.
☆12Updated 9 years ago
Alternatives and similar repositories for toorkit
Users that are interested in toorkit are comparing it to the libraries listed below
Sorting:
- ☆17Updated 7 years ago
- ☆13Updated 5 years ago
- Code for blog written at 0xdarkvortex.dev Red Team TTPs Part 2☆18Updated 4 years ago
- Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.☆28Updated 8 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 4 years ago
- Windows 10 Exploit☆30Updated 6 years ago
- ☆16Updated 5 years ago
- A spiritual .NET equivalent to the Gargoyle memory scanning evasion technique☆52Updated 6 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- My Shellcode Archive☆28Updated 8 years ago
- PoC of injecting code into a running Linux process☆23Updated 6 years ago
- The source code of the SLAE assignments documented at https://rastating.github.io/☆23Updated 7 years ago
- A POC C2 server and agent to explore just if/how the Ethereum blockchain can be used for C2☆74Updated 6 years ago
- A Linux RAT in C☆35Updated 6 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆18Updated 8 years ago
- ☆11Updated 6 years ago
- ☆29Updated 8 years ago
- Binary String Toolkit (BST). Quickly and easily convert binary strings for all your exploit development needs.☆24Updated 7 years ago
- Python script to patch the reflective stub in a DLL☆24Updated 8 years ago
- ☆16Updated 5 years ago
- Several self-defense shellcodes☆23Updated 6 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- PoC: Prevent a debugger from attaching to managed .NET processes via a watcher process code pattern.☆32Updated 7 years ago
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- Synaptics Audio Driver LPE☆37Updated 6 years ago
- API hashing written in C to load APIs indirectly using CRC32 hashing☆14Updated 5 years ago
- ☆12Updated 5 years ago
- Raw syscall implementations with Powershell☆30Updated 6 years ago
- Simplified version of Forshaw's Diaghub Collector Exploit☆31Updated 6 years ago