ngn13 / shrkLinks
LKM rootkit for modern kernels, with DNS C2 and a simple web interface
☆72Updated 3 weeks ago
Alternatives and similar repositories for shrk
Users that are interested in shrk are comparing it to the libraries listed below
Sorting:
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆92Updated 5 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆42Updated last year
- Hells Hollow Windows 11 Rootkit technique to Hook the SSDT via Alt Syscalls☆81Updated last week
- shell code example☆61Updated 2 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆130Updated 11 months ago
- kernel-mode DLL Injector☆96Updated 3 months ago
- Shellcode Loader Utilizing ETW Events☆64Updated 5 months ago
- Hooking KPRCB IdlePreselect function to gain execution inside PID 0.☆65Updated 3 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆39Updated 11 months ago
- XOR decrypting shellcode using the GPU with OpenCL.☆100Updated 2 months ago
- ☆100Updated last year
- "Service-less" driver loading☆157Updated 8 months ago
- Linker for Beacon Object Files☆124Updated 2 weeks ago
- ForsHops☆55Updated 4 months ago
- Exploiting the KsecDD Windows driver through Server Silos☆73Updated 8 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- ☆35Updated 7 months ago
- find dll base addresses without PEB WALK☆138Updated 3 weeks ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆38Updated 5 months ago
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆105Updated last year
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆53Updated 6 months ago
- Malware?☆72Updated 9 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆76Updated 11 months ago
- ☆87Updated 11 months ago
- A process injection technique using only thread context manipulation☆37Updated last year
- Windows C++ Implant for Exploration C2☆38Updated 2 months ago
- A 64 bit executable junk code engine for polymorphic malware.☆64Updated last month
- Section-based payload obfuscation technique for x64☆64Updated 11 months ago