Skip to content
View h3xduck's full-sized avatar
💭
On my way... 💻
💭
On my way... 💻

Highlights

  • Pro
Block or Report

Block or report h3xduck

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. TripleCross TripleCross Public

    A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

    C 1.7k 219

  2. Umbra Umbra Public

    A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malware and more.

    C 115 28

  3. RawTCP_Lib RawTCP_Lib Public

    A C library for creating and using TCP/IP packets with raw network sockets

    C 58 10

  4. TCPcannon TCPcannon Public

    Offensive Linux tool for network attacks. Built from the ground with only C.

    C 14 6

  5. Greta Greta Public

    Encrypted notes android application

    Java 4

  6. Alba Alba Public

    Android app of ALBA.

    Java