jermeyyy / rootyLinks
Academic project of Linux rootkit made for Bachelor Engineering Thesis.
☆104Updated 10 months ago
Alternatives and similar repositories for rooty
Users that are interested in rooty are comparing it to the libraries listed below
Sorting:
- Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypa…☆251Updated last year
- Kernel Exploits☆253Updated 3 years ago
- The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogun_lab).☆229Updated 5 months ago
- A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malwar…☆127Updated 3 years ago
- A collection of Linux kernel rootkits found across the internet taken and put together☆74Updated 2 years ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆222Updated last year
- Elf binary infector written in Go.☆209Updated 4 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆117Updated last month
- GhostWriting Injection Technique.☆175Updated 7 years ago
- LD_PRELOAD rootkit☆132Updated last year
- A LKM rootkit for most newer kernel versions.☆176Updated 7 years ago
- Find patterns of vulnerabilities on Windows in order to find 0-day and write exploits of 1-days. We use Microsoft security updates in ord…☆186Updated 3 years ago
- A simple ptrace-less shared library injector for x64 Linux☆261Updated 2 years ago
- A command line Windows API tracing tool for Golang binaries.☆154Updated last year
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆70Updated 3 years ago
- Proof of concept for injecting simple shellcode via ptrace into a running process.☆71Updated 2 years ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆105Updated 9 months ago
- ☆272Updated 3 years ago
- bdvl☆113Updated 3 years ago
- Linux Kernel module-less implant (backdoor)☆72Updated 4 years ago
- a summary of linux rootkits published on GitHub☆177Updated 5 years ago
- Bootkit sample for firmware attack☆254Updated 6 months ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- ☆161Updated 3 years ago
- A utility to fix intentionally corrupted UPX packed files.☆87Updated 2 years ago
- Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86…☆130Updated 2 years ago
- Linux process injection PoCs☆31Updated last year
- Yet another variant of Process Hollowing☆395Updated 4 months ago
- Red-Team Linux kernel rootkit☆478Updated last month
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆89Updated last year