tmprecorder's repositories

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploits

A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.

Language:CStargazers:0Issues:0Issues:0

CVE-2022-23222

CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation

Language:CStargazers:0Issues:0Issues:0

CVE-2023-22809-sudoedit-privesc

A script to automate privilege escalation with CVE-2023-22809 vulnerability

Language:ShellStargazers:0Issues:0Issues:0

Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x (x86 and x86_64)

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

DNS_ReverseShell

Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.

Language:GoStargazers:0Issues:0Issues:0
Language:C++License:BSD-3-ClauseStargazers:0Issues:1Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

Language:GoLicense:MITStargazers:0Issues:1Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

hidemyass

A little post-exploit tool that carefully clean *NIX access logs

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

log-credentials

PAM Log Credentials

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

README.md

README.md

Stargazers:0Issues:1Issues:0

Reptile

LKM Linux rootkit

Language:CStargazers:0Issues:1Issues:0

RoguePotato

Another Windows Local Privilege Escalation from Service Account to System

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Rootkit

Let's try to create a rootkit!

Language:CLicense:MITStargazers:0Issues:1Issues:0

Stitch

Python Remote Administration Tool (RAT)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

gohtran

反向socks5代理, 关键词: go htran 重复造轮子 ssocks ew

Stargazers:0Issues:0Issues:0

phpmyadmin-authentication-bruteforce

phpMyAdmin Authentication Bruteforce Tool

License:MITStargazers:0Issues:0Issues:0

SUDO_KILLER

A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.

License:MITStargazers:0Issues:0Issues:0

Telegram-RAT

Windows Remote Administration Tool via Telegram. Written in Python

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

userlandrootkit

Malicious Linux Library Used as Userland Rootkit

Stargazers:0Issues:0Issues:0

Vegile

This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell

License:GPL-3.0Stargazers:0Issues:0Issues:0