ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all tools > List all tools of type Rootkit

Threat Group Cards: A Threat Actor Encyclopedia

All tools of type Rootkit

ChangedName

Tools

 ADORE.XSEC
 Agent.BTZ, Minit, Chinch, Sun rootkit
 BlackEnergy, Black Energy
 BlackLotus
 Bvp47
 Cahnadr, NDriver
 CAKETAP
 Computrace, LoJack
 Drovorub
 Fire Chili
 Flame, Flamer, sKyWIper, Skywiper
 FudModule
 HDRoot, HDD Rootkit
 HIDEDRV
 HighNoon
 HummingBad
 HummingWhale
 Hupigon, Hupigon RAT, BKDR_HUPIGON, MFC Huner
 Krasue
 Linfo
 LoJax
 Lowkey, PortReuse
 MoonBounce
 Moriya
 NetUseEngine
 Pro POS
 Stuxnet, W32.Stuxnet
 SUNSPOT
 Uroburos, Urouros, Turla, Snake
 WINNKIT
 Winnti, BleDoor, RbDoor, RibDoor

31 tools listed

Last database change: 14 March 2024

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]