Skip to content
View RootAccessHacker's full-sized avatar

Block or report RootAccessHacker

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 250 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Azazel is a userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. It is more robust and has additional features, and focuses heavily around anti-debugging and anti-dete…

C 803 179 Updated Mar 7, 2024

Flipper Zero firmware source code

C 14,866 3,115 Updated Sep 29, 2025

Flipper Zero Unleashed Firmware

C 20,160 1,688 Updated Sep 30, 2025

A small utility to modify the dynamic linker and RPATH of ELF executables

C 4,011 505 Updated Aug 25, 2025

JynxKit is an LD_PRELOAD userland rootkit for Linux systems with reverse connection SSL backdoor

C 61 32 Updated Dec 15, 2012

Simple ELF crypter. Uses RC4 encryption.

C 123 28 Updated Sep 10, 2020

Python script to enumerate users, groups and computers from a Windows domain through LDAP queries

Python 919 158 Updated Apr 20, 2022

Exploit for Grafana arbitrary file-read and RCE (CVE-2024-9264)

Python 126 18 Updated Dec 16, 2024

Fast passive subdomain enumeration tool.

Go 12,343 1,444 Updated Sep 26, 2025

POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328

Python 77 14 Updated Mar 6, 2024

Universal Linux LKM rootkit, designed to work in any kernel version and both architectures (i686 and x86_64).

C 49 15 Updated Jan 15, 2024

Linux PAM Backdoor

Shell 350 84 Updated Nov 13, 2023

CVE-2024-28397: js2py sandbox escape, bypass pyimport restriction.

Python 61 11 Updated Aug 28, 2025

AV/EDR evasion via direct system calls.

Assembly 1,736 248 Updated Sep 3, 2022

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 3,079 805 Updated Sep 3, 2022

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

PowerShell 7,374 1,331 Updated Sep 24, 2024

DLL sideloading/proxying with Nim!

Nim 176 18 Updated Dec 4, 2022

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

PowerShell 2,401 485 Updated Nov 15, 2023

A cross-platform implant written in Nim

Nim 175 24 Updated Mar 6, 2024

Hiding kernel-driver for x86/x64.

C 2,477 455 Updated Sep 2, 2025

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

C++ 3,847 465 Updated Jun 4, 2024

JynxKit2 is an LD_PRELOAD userland rootkit based on the original JynxKit. The backdoor has been replaced with an "accept()" system hook.

C 179 59 Updated Dec 15, 2012

Adversary Emulation Framework

Go 122 12 Updated Jul 1, 2025

My experiments in weaponizing Nim (https://nim-lang.org/)

Nim 3,001 363 Updated May 13, 2024

Open-Source Shellcode & PE Packer

C 2,001 336 Updated Feb 3, 2024

Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials

C 59 15 Updated May 12, 2025

Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials

C 51 2 Updated May 12, 2025

Injecting DLL into LSASS at boot

C 139 26 Updated Apr 29, 2025

Pure Malware Development Resource Collections

379 41 Updated Dec 29, 2024
Next