exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 262 RSS Feed

Files

ntbindshell.zip
Posted Oct 21, 2003
Authored by Christophe Devine

Ntbindshell is a lightweight (24k compiled) cmd.exe backdoor for Windows. Full C source included. Provides two modes of operation - standard (listening mode) or reverse-connect mode. Includes the ability to install itself as a system service, providing a shell with LocalSystem privileges.

tags | tool, shell, rootkit
systems | windows, unix
SHA-256 | 899ef5eaa62de197df74c60aa27e94f9f84b18f384f3eaa0a52cc07eb0ef9ce4
mybindshell.c
Posted Oct 15, 2003
Authored by Kafar | Site olek.org

Bindshell which has a password and defaults to tcp port 1348.

tags | tool, tcp, rootkit
systems | unix
SHA-256 | 5ae671e4b92990eb804684953786411f2555018f5972af949e85c632199ee422
login-back.c
Posted Oct 2, 2003
Authored by tracewar

Backdoor for login where the original binary must be renamed and only gets called whenever the remote user's TERM variable is not set to the magic password. If the magic password is set, the user gets the option of a shell with or without logging.

tags | tool, remote, shell, rootkit
systems | unix
SHA-256 | e3fb9f9f65c704ddf3602b2cf854c54524ca1cacb73518276e083cfaff3953db
0x333openssh-3.7.1p2.tar.gz
Posted Sep 26, 2003
Authored by 0x333, nsn | Site 0x333.org

Backdoored version of OpenSSH 3.7.1p2 that uses a magic password referenced via an md5 hash in a file, logs logins and passwords to a specified file, and can run without the backdoors being active.

tags | tool, rootkit
systems | unix
SHA-256 | cba676dad9c6caff1464d156aa462f531899bd8d3dab808f4329914f0e04fe19
SAdoor-20030805.tgz
Posted Aug 12, 2003
Authored by CMN | Site cmn.listprojects.darklab.org

SADoor is a non-listening remote administration tool for Unix systems. It sets up a listener in non-promiscuous mode for a specific sequence of packets arriving to the interface before allowing command mode. The commands are sent Blowfish encoded in the TCP payload and decoded and passed on to system(3). First non-beta release.

tags | tool, remote, tcp, rootkit
systems | unix
SHA-256 | ffc45768392cf09fe2900f34b446cd2d7cea37006a4380209f4b224ae58e4b13
firedoor-0.2.tar.gz
Posted Aug 11, 2003
Authored by Joker | Site olives.ath.cx

firedoor forwards any TCP connection behind a firewall using techniques similar to reverse telneting. Written in Java 1.4, so it is very small and can run on both Linux and Win32 without modifications. Source file included.

tags | tool, java, tcp, rootkit
systems | linux, windows, unix
SHA-256 | 0e1ab0a961683d87dd2a4dab9f692fd310b4aaf55c7537816f69d508ead51b21
defuserootkit2.tar
Posted May 29, 2003
Authored by cameleonu

Updated version of a utility that removes LKM rootkits that normally are undetectable via the help of vmalloc which manages the memory for a kernel module. Tested against Adore, Knark, Sinapse, Heroin, and others.

tags | tool, kernel, rootkit
systems | unix
SHA-256 | 553849b50859a2ec31d02ea337e149add5e80f08a06bab161ebfd2faf978f052
defuserootkit.tar
Posted May 9, 2003
Authored by cameleonu

This utility removes LKM rootkits that normally are undetectable via the help of vmalloc which manages the memory for a kernel module. Tested against Adore, Knark, Sinapse, Heroin, and others.

tags | tool, kernel, rootkit
systems | unix
SHA-256 | 1a65bc5b515606ae0a738c74395b3b5abac289826e46616fd86d68bcd4dc0908
blowdoor30.c
Posted Apr 18, 2003
Authored by Bl0w | Site secworld.org

Blowdoor v3.0 is a backdoor for Unix systems and uses md5sum passwords for authentication.

Changes: Fixed bugs.
tags | tool, rootkit
systems | unix
SHA-256 | d0efcb0d097e945cd6f9af81c4f3ccc3b2a09fd3782a8723520953441cad5ff3
Mr-Lynd0v1.2.c
Posted Mar 7, 2003
Authored by click

Mr-Lynd0 is a log cleaner and an instrument to hide user or to change user and host. cleans ip user and host in log files /var/log/ and hides yourself in a linux box editing wtmp and utmp. Version 1.2 released with bugfixes.

tags | tool, rootkit
systems | linux, unix
SHA-256 | e21cfc158bbcfbd10d0c81401e527a555d73d32e71dd8746414c960227f7d356
file.c
Posted Jan 5, 2003
Authored by George Dissios | Site frapes.org

OpenBSD and NetBSD LKM which hides files by patching getdirentries().

tags | tool, rootkit
systems | netbsd, unix, openbsd
SHA-256 | 281adc79edc85e83c7b2c663fcc68dfbea7fdb717f4948665d758518e709e6bf
ES-Malaria.tar.gz
Posted Dec 24, 2002
Authored by electronicsouls, Brain Storm

ES-Malaria is a ptrace() injector.

tags | tool, rootkit
systems | unix
SHA-256 | 36d3fb1c48fc05a1b0e75c268e9fa73707421773ed806f8f0cb015c874a49a1e
sneaky-sneaky-1.48.tar.gz
Posted Dec 24, 2002
Authored by phish

Sneaky-sneaky is a bidirectional spoofed ICMP tunnel backdoor that has built-in encryption and logging capabilities. It communicates via echo replies keeping the true source IP address encrypted inside of the payload.

Changes: Now with delays, decoys, timeouts and spoofing options.
tags | tool, spoof, rootkit
systems | unix
SHA-256 | 68642e29c750a07324bbd4b41c47ada6295fab5d3d2fd03cca555ec48dd88322
tl0gin.c
Posted Dec 16, 2002
Authored by m4rc3l0

Trojan /bin/login.

tags | tool, trojan, rootkit
systems | unix
SHA-256 | 08a2db6a5fd39499b85f17438742623ff3cc30354aa3f5a797831cc0f0b5cfc9
4553-invader-2.1.1.tar.gz
Posted Nov 27, 2002
Authored by electronicsouls, Brain Storm, Resistor | Site es.xor.ru

4553 - Invader v2.1.1 is source code which can append parasitic executable code to any ELF binary which causes it it to send a shell to a remote host. Uses TCP port 21317 by default.

tags | tool, remote, shell, tcp, rootkit
systems | unix
SHA-256 | 0c6a10e80235d530fd829513fd77b7d0d73a2293de197e444ed142bb554b173d
latte-release-beta-0.1.zip
Posted Nov 20, 2002
Authored by C0w-d0g

Latte is a little unix backdoor which only allows one UID to use it.

tags | tool, rootkit
systems | unix
SHA-256 | 36a540fdd14f8ef987bd47009981917b9ca200a54600f80626fd589f19ae0261
BBD-0.4.tgz
Posted Nov 19, 2002
Authored by detach

BBD is a passcode protected remote backdoor with configurable TCP port. After login the backdoor reports if any users or root users are logged in. Allows remote command execution and file upload.

tags | tool, remote, root, tcp, rootkit, file upload
systems | unix
SHA-256 | c94ce4de6648788702f30b912502e40e620be28a93775923d332ef123cb969b4
ownit-0.1.tar.gz
Posted Nov 19, 2002
Authored by CowDog

Ownit is a script that installs libnet, libnids, and dsniff on a system.

tags | tool, rootkit
systems | unix
SHA-256 | c95d409b8135112ec06fe4c0749d40c74ae16248fa15be0723e45e5e18b6e77d
sneaky-sneaky-1.12.tar.gz
Posted Nov 2, 2002
Authored by phish

Sneaky-sneaky is a bidirectional spoofed ICMP tunnel backdoor that has built-in encryption and logging capabilities. It communicates via echo replies keeping the true source IP address encrypted inside of the payload.

tags | tool, spoof, rootkit
systems | unix
SHA-256 | 7995080d8ef82352cec03420727e8d2eb5a74d0dc5ada7ad5b48d89fcf6aa397
Mr-Lynd0v1.1.c
Posted Oct 22, 2002
Authored by click

Mr-Lynd0 is a log clener and an instrument to hide user or to change user and host. cleans ip user and host in log files /var/log/ and hides yourself in a linux box editing wtmp and utmp.

tags | tool, rootkit
systems | linux, unix
SHA-256 | 564386d1467a24eda7b936061486582973aa2faf5391ccf1aefa2a6eda2b0bc9
allinone.c
Posted Oct 21, 2002
Authored by Lion | Site cnhonker.com

Allinone.c is a backdoor which is a http server, a sockets transmit server, a shell backdoor, a icmp backdoor, a bind shell backdoor, a http shell, copy file from remote host, can use a socks5 proxy.

tags | tool, remote, web, shell, rootkit
systems | unix
SHA-256 | 8f201af10c9ea8b56334a03fde6e27f55687f913f7e789605ebcb8bfbb2472e3
cb-r00tkit.tgz
Posted Oct 17, 2002
Authored by Zeen

cb-r00tkit.tgz is a rootkit which backdoors quite a few things, wipes logs, etc.

tags | tool, rootkit
systems | unix
SHA-256 | 6582a93af3efb8e2b4b5232628521124237397ec7868667e1a8f244c4e6d2592
flea.tar.gz
Posted Oct 4, 2002
Authored by skatE | Site the-diamonds.org

FLEA is a linux rootkit for all distributions.

tags | tool, rootkit
systems | linux, unix
SHA-256 | 1418ef1097de4a79f600218cad9b6a181eda2e8f9f5ed8d5e3b27b95fd6b7290
fk.tgz
Posted Sep 29, 2002
Authored by Cyrax

Fuck'it RootKit. Uses a ssh daemon which listens on port 1984 by defaut.

tags | tool, rootkit
systems | unix
SHA-256 | ecda413afe774928a09b55ef7af38e67fd7c7f3fb6daa26f1ef757be52df5313
last1.tgz
Posted Sep 24, 2002
Authored by K1net1c

The Balaur Rootkit v2.0 is a rootkit for Red Hat 6.1 which is a descendant of lrk5. Contains a ssh backdoor, login backdoor, cron backdoor, adore, top, syslogd, and more. Patches common vulnerabilities to keep out other attackers.

tags | tool, vulnerability, rootkit
systems | linux, redhat, unix
SHA-256 | 96dd1e43908212e0dc4ef397abb29aaff477566103061db23da2fb10ca26af26
Page 6 of 11
Back45678Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close