timb-machine / linux-malware
Tracking interesting Linux (and UNIX) malware. Send PRs
☆1,175Updated last week
Alternatives and similar repositories for linux-malware
Users that are interested in linux-malware are comparing it to the libraries listed below
Sorting:
- Credentials Dumper for Linux using eBPF☆1,136Updated 8 months ago
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆899Updated 11 months ago
- Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.☆1,439Updated 2 years ago
- A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.☆1,845Updated last year
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆841Updated last month
- Leaked pentesting manuals given to Conti ransomware crooks☆1,025Updated 3 years ago
- This is a repository of resource about Malware techniques☆794Updated 2 years ago
- Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.☆1,615Updated last year
- Research code & papers from members of vx-underground.☆1,233Updated 3 years ago
- ☆1,045Updated 11 months ago
- Materials for Windows Malware Analysis training (volume 1)☆1,988Updated 10 months ago
- Kernel exploitation technique☆574Updated last year
- Defences against Cobalt Strike☆1,283Updated 2 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆1,442Updated last year
- Awesome list of step by step techniques to achieve Remote Code Execution on various apps!☆1,886Updated last year
- PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.☆1,957Updated 9 months ago
- PoC exploits for software vulnerabilities☆680Updated 3 years ago
- Golang malware development library☆952Updated 5 months ago
- MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash☆789Updated 2 years ago
- ☆541Updated 3 years ago
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,095Updated 3 years ago
- ☆1,465Updated last year
- Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/☆1,767Updated 2 years ago
- Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)☆775Updated 6 months ago
- RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.☆1,787Updated 11 months ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆840Updated 2 years ago
- Execute ELF files without dropping them on disk☆491Updated 10 months ago
- Everything related to Linux Forensics☆697Updated last year
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,194Updated 3 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,814Updated last year