Black-Angel-Rootkit VS Kernel-Process-Hollowing

Compare Black-Angel-Rootkit vs Kernel-Process-Hollowing and see what are their differences.

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality. (by XaFF-XaFF)

Kernel-Process-Hollowing

Windows x64 kernel mode rootkit process hollowing POC. (by XaFF-XaFF)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
Black-Angel-Rootkit Kernel-Process-Hollowing
2 1
565 176
- -
4.4 5.2
6 months ago 10 months ago
C++ C++
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Black-Angel-Rootkit

Posts with mentions or reviews of Black-Angel-Rootkit. We have used some of these posts to build our list of alternatives and similar projects.

Kernel-Process-Hollowing

Posts with mentions or reviews of Kernel-Process-Hollowing. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing Black-Angel-Rootkit and Kernel-Process-Hollowing you can also consider the following projects:

inline_syscall - Inline syscalls made easy for windows on clang

Nidhogg - Nidhogg is an all-in-one simple to use rootkit.

Jormungandr - Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.

ZwProcessHollowing - ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption