moonwalk VS reveng_rtkit

Compare moonwalk vs reveng_rtkit and see what are their differences.

moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. (by mufeedvh)

reveng_rtkit

Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit. (by reveng007)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
moonwalk reveng_rtkit
5 2
1,290 206
- -
0.0 4.1
over 1 year ago 7 months ago
Rust C
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

moonwalk

Posts with mentions or reviews of moonwalk. We have used some of these posts to build our list of alternatives and similar projects.

reveng_rtkit

Posts with mentions or reviews of reveng_rtkit. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing moonwalk and reveng_rtkit you can also consider the following projects:

traitor - :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

libiio - A cross platform library for interfacing with local and remote Linux IIO devices

mXtract - mXtract - Memory Extractor & Analyzer

kdai - kdai(Kernel Dynamic ARP Inspection) is a linux kernel module to defend against arp cache poisoning

cve - Gather and update all available and newest CVEs with their PoC.

lkm-sandbox - Collection of Linux Kernel Modules and PoC to discover, learn and practice Linux Kernel Development

awesome-hacker-search-engines - A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

SmmBackdoorNg - Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks

MrKaplan - MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

OctopusWAF - OctopusWAF is a WAF( Web application firewall) with high performance, made in C language and use libevent.

intel_nuc_led - Intel NUC7i[x]BN and NUC6CAY LED Control for Linux

Diamorphine - LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)