what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 262 RSS Feed

Files

ezmal-0.2.zip
Posted Jul 31, 2008
Authored by microphone8000

EZMal is a Mac OS X Trojan Kit that will attach a persistent bindshell to applications.

tags | tool, trojan, rootkit
systems | unix, apple, osx
SHA-256 | ede6c9e28e6281d843450ff08dfd351c31a3be99c34168bd69790f9c74034168
3vilSh3ll.c
Posted Mar 19, 2008
Authored by Simpp

Classic backdoor bindshell that is password protected, hides activity, forks, and does all the expected functions of an evil backdoor.

tags | tool, rootkit
systems | unix
SHA-256 | 344dd067c46597172bc90327ee89b098c5816e46349abe086be4e827d488c46c
m_rev-0.2.c
Posted Jan 30, 2008
Authored by ernie@ernie

A little ptrace()-based utility for process argument/name hiding. Works on most Linux 2.6 kernels/configurations (x86/x86-64 architecture).

tags | tool, x86, kernel, rootkit
systems | linux, unix
SHA-256 | c8189416cea76ef2b7593e1099350b755174245c2e87c027f52dae3aff4fe941
rathole-1.2.tar.gz
Posted Nov 30, 2007
Authored by Incognito/STK

RatHole is a unix backdoor which compiles cleanly on standard Linux and OpenBSD (probably other BSD flavors also) without additional libraries. It features blowfish encryption, process name hiding and definition of a preferred shell. It spits no error messages (like for sockets already bound) because it is supposed to be stealth. When a client connects to the backdoor a new shell process and two pipe files are created. The I/O of the shell is duped to the pipes and the daemon encrypts the communication.

tags | tool, shell, rootkit
systems | linux, unix, bsd, openbsd
SHA-256 | fbe5c36d731f754dcc4388d276bef0b3b889807efd52695ac4245bf802edad60
rcbd.c
Posted Oct 10, 2007
Authored by St0rM-MaN

Simple connect-back back door for Unix. Sends statistical information regarding the remote server such as uid/gid, uname, etc.

tags | tool, remote, rootkit
systems | unix
SHA-256 | 2e1e678ec44e8a8dd04699775555f44b001eb535aa98bfd66e2d7b932893bd3c
erne.txt
Posted Sep 25, 2007
Authored by ErNe | Site biyosecurity.net

New bypass shell for Linux servers. What you don't want to find lying around in your webroot.

tags | tool, shell, rootkit
systems | linux, unix
SHA-256 | 406bc0cd44ee8416796f2a5e638f43e920086a09ef3a7eed8c7939e13adc3115
rel.tar.gz
Posted Jul 12, 2007

Boxer 0.99 BETA3 appears to be a Linux 2.6 series /dev/mem rootkit binary. This binary has not been tested and should be researched/tested with extreme caution.

tags | tool, rootkit
systems | linux, unix
SHA-256 | 573e2154c1af45b89c76906c7781788bce59db3910d3f9b9535468e915d4b829
mood-nt_2.3.tgz
Posted Jun 6, 2007
Authored by darkangel | Site darkangel.antifork.org

Mood-NT 2.3 is a linux kernel rootkit for kernels 2.4.x and 2.6 versions below 2.6.20. It can hide processes, files, connections (unix, raw, and ipv6 too), promisc flag and it allows tty sniffing, exec redirection, exec parameters sniffing, has an internal private init script for starting whatever you want on boot. It has a lot of anti-detectors engines and a unique hiding engine hardware based (through the debug registers) that makes it completely stealth on x86 machines. It fully supports vsyscalls and if the kernel changes it automatically reinstall itself on boot.

tags | tool, x86, kernel, rootkit
systems | linux, unix
SHA-256 | 012a5bab721e46dbce7f6cd37dc53ff79ac5dee9f75ea82a5b9c248d286935b8
backdoor.tar.gz
Posted May 3, 2007
Authored by Dark.iNiTro | Site ccb.0x48k.cc

This tarball has original source code for FreeBSD binaries such as find, fstat, kldstat, etc along with a script that enables you to easily set how you want them backdoored.

tags | tool, rootkit
systems | unix, freebsd
SHA-256 | a22c42648d2f553deabe8995e837aaf579299b30c1c7d9668ee0fd365e2c32ee
openssh-4.5p1_backdoored.tar.gz
Posted Nov 16, 2006
Authored by santabug

Backdoored version of OpenSSH 4.5p1 that logs passwords to /var/tmp/sshbug.txt.

tags | tool, rootkit
systems | unix
SHA-256 | 9a8ba9bc0a0cb4015271c8d343320c84897ad229fee3c44666e47b7b5162e52d
mood-nt.tgz
Posted Oct 24, 2006
Authored by darkangel | Site darkangel.antifork.org

Mood-NT is a linux kernel rootkit suckit2-like for 2.4.x/2.6.x kernels. It can hide processes, files, connections (unix, raw, and ipv6 too), promisc flag and it allows tty sniffing, exec redirection, exec parameters sniffing, has an internal private init script for starting whatever you want on boot. It has a lot of anti-detectors engines and a unique hiding engine hardware based (through the debug registers) that makes it completely stealth on x86 machines. If the kernel changes it automatically reinstall itself on boot.

tags | tool, x86, kernel, rootkit
systems | linux, unix
SHA-256 | b6fdbe271e20c2decd39606ddd7120a97d4342ab43b9ee7ead8e6981a659c90e
logginsh.txt
Posted Jun 5, 2006
Authored by Pranav Joshi, Deepak Kaul

loggin.sh is a script written to emulate a Linux login prompt and then record the logins to /tmp/.dump.

tags | tool, rootkit
systems | linux, unix
SHA-256 | 25efdb578dca2b158dfb5d8a658aba550bf036075c4bcb2b131f68efe422a7b5
pingrootkit.tar.bz2
Posted May 29, 2006
Authored by Herrumbre | Site gnuler.com.ar

Ping Rootkit executes a root shell by simply executing the well known and "trusted" command with a special argument and a password. Includes the full source code for ping as well as the patch.

tags | tool, shell, root, rootkit
systems | unix
SHA-256 | c7acdb96649bef8bef829b8576e58a4b7fd44ac4f648b44e4b5698740849a301
m0rtix.c
Posted Apr 29, 2006
Authored by jeremy still

m0rtix.c is a simple C linux backdoor which bind a shell to a port with tty fork. The processes are hidden and it contains a kernel version detector which tell you what local root exploit you must use to root the system.

tags | tool, shell, kernel, local, root, rootkit
systems | linux, unix
SHA-256 | dd97d5b150059d75f024e99f8576e32a171c4a1e79fea55224c739fef7a891e6
wnetstat.pl
Posted Apr 29, 2006
Authored by Andrea Purificato | Site rawlab.altervista.org

wnetstat.pl is a small perl wrapper script to hide IPs from netstat.

tags | tool, perl, rootkit
systems | unix
SHA-256 | 02bc906fe5883774a8295c8c29a77175963ce43fbd71869d1fef8126325afe45
ssheater-1.1.tar.gz
Posted Apr 6, 2006
Authored by Carlos Barros | Site gotfault.net

SSHeater is a program that infects the OpenSSH daemon in run-time in order to log all future sessions and implement a backdoor where a single password, chosen by the user, can log into all accounts in the system. There's a log parser included in the package that can display authentication information about sessions as well as play the session just like TTYrec/play.

tags | tool, rootkit
systems | unix
SHA-256 | ddc5f0ffbef955cabdf2fb58ed422c04a74622619744e0a7698ca94c6723c5ab
r57-pid-check.txt
Posted Apr 6, 2006
Authored by x97Rang | Site rst.void.ru

pid-check is a perl script that uses the kill() and setpriority() system calls to find hidden processes.

tags | tool, perl, rootkit
systems | unix
SHA-256 | c84e1506e2f1e46b1bb4e29b75e781654f04b72ae63c91d5917174c5ee8c0182
enyelkm.en.v1.1.tar.gz
Posted Feb 20, 2006
Authored by RaiSe | Site enye-sec.org

LKM rootkit for Linux x86 with the 2.6 kernel. It inserts salts inside system_call and sysenter_entry handlers, so it does not modify sys_call_table, or IDT content. It hide files, directories, and processes. Hides chunks inside of files, gives remote reverse_shell access, local root, etc.

Changes: Version 1.1
tags | tool, remote, x86, kernel, local, root, rootkit
systems | linux, unix
SHA-256 | 35ea2786343f647b5d0d1506a2ce375502622f51df18479aad20afe05b4ce18e
override.tar.bz
Posted Jan 27, 2006
Authored by Amir Alsbih | Site informatik.uni-freiburg.de

The override Rootkit: A LKM Linux 2.6 rootkit that uses patched systemcalls. Features - Hides pids and automatically hides the pids of child processes - Hides network ports - Hides files which begin with a user-defined prefix - Can show the hidden pids.

tags | tool, rootkit
systems | linux, unix
SHA-256 | 04c076c58c76e17bab712708d97f482bcfca9fe65f29cad03d4b68cabbe13393
phalanx-b6.tar.bz2
Posted Dec 27, 2005
Authored by rebel

Phalanx is a self-injecting kernel rootkit designed for the Linux 2.6 branch that does not use the now-disabled /dev/kmem device. Features include file hiding, process hiding, socket hiding, a tty sniffer, a tty connectback-backdoor, and auto injection on boot.

tags | tool, kernel, rootkit
systems | linux, unix
SHA-256 | 8d08e36aad4e2f2b6ca724385b7f3fba0f30c6ca89e770a9d239706fa1f4aeba
enyelkm.en.v1.0.tar.gz
Posted Nov 30, 2005
Authored by RaiSe | Site enye-sec.org

LKM rootkit for Linux x86 with the 2.6 kernel. It inserts salts inside system_call and sysenter_entry handlers, so it does not modify sys_call_table, or IDT content. It hide files, directories, and processes. Hides chunks inside of files, gives remote reverse_shell access, local root, etc.

tags | tool, remote, x86, kernel, local, root, rootkit
systems | linux, unix
SHA-256 | 607c945eb9e8b7760b860b7afda9a0934239a23077685c3bdc98f93518e535f0
rsh-v2.c
Posted Oct 31, 2005
Authored by rotor | Site c1zc0.com

Unix log cleaner that also checks to see if root is logged in.

tags | tool, root, rootkit
systems | unix
SHA-256 | 5e6f13f781904f0f4c789db79cf90ca99edbd035180408985a46970a0d8b74ce
suckit2priv.tar.gz
Posted Oct 13, 2005
Authored by sd | Site sd.g-art.nl

SucKIT Rootkit v2.0-devel-rc2. Easy-to-use, Linux-i386 kernel-based rootkit. The code stays in memory through /dev/kmem trick, without help of LKM support nor System.map or such things. Everything is done on the fly. It can hide PIDs, files, tcp/udp/raw sockets and sniff TTYs.

tags | tool, kernel, udp, tcp, rootkit
systems | linux, unix
SHA-256 | 7fca632fdea9a39f68498af15c5cf2af2989c26aaccbd99bb62ead37a0eecc69
SInAR-0.3.tar.bz2
Posted Oct 6, 2005
Authored by Archim

SInAR Solaris rootkit version 0.3. Invisible kernel based rootkit for Solaris 8, 9, and 10. Special TAX release.

tags | tool, kernel, rootkit
systems | unix, solaris
SHA-256 | d19a7369d535bfb1d5a9c52d35003d81004f06539310402f8bee2e3b37e4db14
httpbd.pl.txt
Posted Sep 23, 2005
Authored by rav3n

httpbd.pl is a small backdoor written in perl that poses as httpd. It can spawn a shell and transfer files.

tags | tool, shell, perl, rootkit
systems | unix
SHA-256 | 4c76e48efa8f53ecefbcc332995f3f43f9bbe6b96ae6069e91f28c6a58d040fb
Page 4 of 11
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close