ivyl / rootkit
Sample Rootkit for Linux
☆395Updated 5 months ago
Alternatives and similar repositories for rootkit:
Users that are interested in rootkit are comparing it to the libraries listed below
- LibZeroEvil & the Research Rootkit project.☆593Updated 3 years ago
- An LKM rootkit targeting Linux 2.6/3.x on x86(_64), and ARM☆645Updated 7 years ago
- Linux rootkit for Ubuntu 16.04 and 10.04 (Linux Kernels 4.4.0 and 2.6.32), both i386 and amd64☆790Updated 9 months ago
- Azazel is a userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. It is more robust and has additional feat…☆778Updated 10 months ago
- Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)☆950Updated 4 years ago
- Script to execute in memory a sequence of opcodes☆407Updated 10 years ago
- BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal compute…☆323Updated 7 years ago
- BEURK Experimental Unix RootKit☆377Updated 7 years ago
- This is a linux rootkit using many of the techniques described on☆167Updated 5 years ago
- Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆725Updated 7 years ago
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆488Updated 3 years ago
- Win32k LPE vulnerability used in APT attack☆287Updated 7 years ago
- A python reverse shell that uses DNS as the c2 channel☆504Updated 9 years ago
- linux rootkit☆157Updated 6 years ago
- HORSEPILL rootkit PoC☆224Updated 8 years ago
- Lightweight rootkit implemented by bash shell scripts v0.10☆574Updated 7 years ago
- linux rootkit adapted for 2.6 and 3.x☆207Updated 9 years ago
- EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)☆327Updated 8 years ago
- Proof-of-Concept exploits for CVE-2017-11882☆493Updated 7 years ago
- Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.☆196Updated 9 years ago
- My proof-of-concept exploits for the Linux kernel☆1,458Updated 2 years ago
- PRISM is an user space stealth reverse shell backdoor, written in pure C.☆464Updated 8 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated 2 years ago
- Vulnerability Labs for security analysis☆1,162Updated 3 years ago
- A shellcode writing toolkit☆661Updated 2 years ago
- Kernel-Mode Rootkit Hunter☆361Updated 3 years ago
- kernel privilege escalation enumeration and exploitation framework☆688Updated 6 years ago
- [unmaintained] Post-exploitation tool☆186Updated 8 years ago