Reveng_rtkit

Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.
Alternatives To Reveng_rtkit
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Linux Kernel Exploitation5,116
4 months agocc-by-4.0
A collection of links related to Linux kernel security and exploitation
Syzkaller5,008
3 months ago95April 25, 2021332apache-2.0Go
syzkaller is an unsupervised coverage-guided kernel fuzzer
Linux Kernel Defence Map1,644
7 months ago1gpl-3.0
Linux Kernel Defence Map shows the relationships between vulnerability classes, exploitation techniques, bug detection mechanisms, and defence technologies
Diamorphine1,639
7 months ago9otherC
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
Linuxboot781
3 months ago31gpl-2.0Roff
The LinuxBoot project is working to enable Linux to replace your firmware on all platforms.
Tempesta592
3 months ago230gpl-2.0C
All-in-one solution for high performance web content delivery and advanced protection against DDoS and web attacks
Rust Hypervisor Firmware562
3 months ago14apache-2.0Rust
Ebpfkit503
a year ago4apache-2.0C
ebpfkit is a rootkit powered by eBPF
Synwall258
2 years agogpl-2.0C
A zero-configuration (IoT) firewall
Reveng_rtkit181
7 months ago9mitC
Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.
Alternatives To Reveng_rtkit
Select To Compare


Alternative Project Comparisons
Popular Linux Kernel Projects
Popular Security Projects
Popular Operating Systems Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C
Security
Malware
Security Tools
Hacking Tool
Red Team
Linux Kernel
Backdoor