noptrix / fbkitLinks
A FreeBSD kernel rootkit.
☆15Updated 5 years ago
Alternatives and similar repositories for fbkit
Users that are interested in fbkit are comparing it to the libraries listed below
Sorting:
- Checks for search order privilege escalation vectors in system environment, system shared objects and executable files in $PATH.☆18Updated 3 years ago
- Intro to Assembly Optimization stream repo☆26Updated 3 years ago
- Golang port for Metasploit's pattern_create and pattern_offset☆13Updated 4 years ago
- ☆16Updated 5 years ago
- Simple unpacking script for Ezuri ELF Crypter☆34Updated 3 years ago
- the puppy proxy☆22Updated 5 years ago
- masscan result parsing, web server fingerprinting☆19Updated 2 years ago
- Probably the first binary (PE/ELF) infector ever created in GoLang.☆50Updated 3 years ago
- A tool to generate log messages related to interfaces, neighbor cache (ARP,NDP), IP address, routing, FIB rules, traffic control.☆32Updated 8 months ago
- Linux and Windows Hardening Points☆12Updated 7 years ago
- Some of my flag protected writeups☆11Updated 5 years ago
- A simple useless rootkit for the linux kernel. It is a kernel module which hooks up the open() syscall (or potentially any syscall) to re…☆12Updated 9 years ago
- Build and Interact with a Set of Virtual Machines☆15Updated 3 weeks ago
- Miscellaneous exploit scripts☆17Updated 3 years ago
- A modular framework designed to chain and automate security tests.☆44Updated 4 years ago
- #️⃣ 🕸️ 👤 HTTP Headers Hashing☆13Updated last year
- Modular C2 server to tame your pack of wolves☆12Updated 2 months ago
- Simple golang reverse shell☆21Updated 5 years ago
- This is the ToRat client, a part of the ToRat Project.☆26Updated 5 years ago
- Just Enough C2 - A simple but effective server and implant☆9Updated 2 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 6 years ago
- Do the unexpected with AD GPO processing☆9Updated 6 years ago
- Given a string determine the possible hashing algorithms used to produce that string.☆18Updated 4 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 9 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- Local Privilege Escalation Miner☆27Updated 3 years ago
- SecrutiyTube Linux Assembly Exam☆10Updated 5 years ago
- HttpDoom is a tool for response-based inspection of websites across a large amount of hosts for quickly gaining an overview of HTTP-base…☆23Updated 3 years ago
- A Linux RAT in C☆34Updated 6 years ago
- PoC of injecting code into a running Linux process☆23Updated 5 years ago