Idov31/Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

C++COtherwindowskernelcpprootkitdrivercybersecurityinfoseccyber-securityred-teamredteamwindows-rootkits
This is stars and forks stats for /Idov31/Nidhogg repository. As of 25 Apr, 2024 this repository has 1216 stars and 192 forks.

Nidhogg Nidhogg is a multi-functional rootkit for red teams. The goal of Nidhogg is to provide an all-in-one and easy-to-use rootkit with multiple helpful functionalities for red team engagements that can be integrated with your C2 framework via a single header file with simple usage, you can see an example here. Nidhogg can work on any version of x64 Windows 10 and Windows 11. This repository contains a kernel driver with a C++ header to communicate with it. Current Features Process hiding and...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
swoole/swoole-srcC++PHPC18k+53.2k+3
keith2018/SoftGLRenderC++GLSLOther76401210
nexusNw/Gojo-SatoruJavaScriptPythonOther23503.2k0
flucont/btcloudPHPShellHTML90604350
a13xh7/QaraTMSPHPBladeOther42090
icloud-photos-downloader/icloud_photos_downloaderPythonShellOther5.1k04830
pymc-devs/pymcPythonOther7.8k01.8k0
OFA-Sys/OFAPythonShellCuda2.1k02400
omniauth/omniauthRubyCSS7.8k+31k-1
bitonic/mazzo.liHaskellTypeScriptCSS22050