thalium / rkchk
Rust Linux Kernel Module designed for LKM rootkit detection
☆44Updated last month
Alternatives and similar repositories for rkchk:
Users that are interested in rkchk are comparing it to the libraries listed below
- Open Source eBPF Malware Analysis Framework☆48Updated 6 months ago
- kubernetes rootkit☆31Updated last year
- Userland exec PoC to be used as attack vector technique☆85Updated 3 months ago
- Attacking the cleanup_module function of a kernel module☆32Updated last month
- Cheat sheet to detect and remove linux kernel rootkit☆58Updated 4 months ago
- GoResolver is a Go analysis tool using both Go symbol extraction and Control Flow Graph (CFG) similarity to identify and resolve the func…☆46Updated last week
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- A simple Meterpreter stager written in Rust.☆37Updated 7 months ago
- A few examples of how to trap virtual memory access on Windows.☆30Updated 4 months ago
- Linpmem is a linux memory acquisition tool☆82Updated last year
- ☆51Updated 5 months ago
- Linux rootkit for educational purposes☆31Updated last year
- ☆45Updated last month
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆42Updated 11 months ago
- yet another hidden LKM hunter☆22Updated last year
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆112Updated last month
- Monarch - The Adversary Emulation Toolkit☆62Updated 4 months ago
- ☆34Updated 11 months ago
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 2 months ago
- ☆18Updated this week
- A library and a set of tools for exploiting and communicating with Google's Quick Share devices.☆40Updated last month
- ☆52Updated 6 months ago
- This tool have the power to hide any PID/directory in the Linux kernel☆27Updated 7 months ago
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆98Updated last year
- ElfDoor-gcc is an LD_PRELOAD that hijacks gcc to inject malicious code into binaries during linking, without touching the source code.☆103Updated 3 weeks ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆52Updated 4 months ago
- ☆47Updated 2 years ago
- Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules☆53Updated this week
- ☆89Updated 2 months ago
- Golang bindings for PE-sieve☆43Updated last year