RootKits-List-Download VS NtSymbol

Compare RootKits-List-Download vs NtSymbol and see what are their differences.

RootKits-List-Download

This is the list of all rootkits found so far on github and other sites. (by d30sa1)

NtSymbol

Resolve DOS MZ executable symbols at runtime (by kkent030315)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
RootKits-List-Download NtSymbol
1 1
1,219 94
- -
0.0 0.0
about 1 year ago over 2 years ago
C++
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

RootKits-List-Download

Posts with mentions or reviews of RootKits-List-Download. We have used some of these posts to build our list of alternatives and similar projects.

NtSymbol

Posts with mentions or reviews of NtSymbol. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing RootKits-List-Download and NtSymbol you can also consider the following projects:

awesome-linux-rootkits - a summary of linux rootkits published on GitHub

evil-mhyprot-cli - A PoC for Mhyprot2.sys vulnerable driver that allowing read/write memory in kernel/user via unprivileged user process.

WSAAcceptBackdoor - Winsock accept() Backdoor Implant.

CVE-2020-15368 - CVE-2020-15368, aka "How to exploit a vulnerable driver"

Cronos-Rootkit - Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.

Nidhogg - Nidhogg is an all-in-one simple to use rootkit.

GarHal_CSGO - A project that demonstrates how to screw with CSGO from Kernel Space. (CSGO Kernel Cheat/Hack) All cleaned up, and with updated offsets.