0thm4n3 / ExploidingCAN
NSA's IIS 6.0 exploit that creates a remote backdoor.
☆19Updated 6 years ago
Alternatives and similar repositories for ExploidingCAN:
Users that are interested in ExploidingCAN are comparing it to the libraries listed below
- ☆13Updated 7 years ago
- Automation Hacking & Penetration Testing Suite☆10Updated 8 years ago
- ☆19Updated 7 years ago
- Crypter thingy I made for avoiding automated anti-malware environments. This is to be used for EDUCATIONAL PURPOSES ONLY.Updated 3 years ago
- networked status aggregator sees all☆15Updated 3 years ago
- ☆9Updated 5 years ago
- Ubuntu stealer, steal ubuntu information in local pc☆21Updated 5 years ago
- Cyb3rpin7a Tool is keylogger when we run python file on victim pc it's work like trojan and tack screenshot in ever 5 seconds from victim…☆10Updated 4 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Framework for obtaining all the credentials stored in vulnerable Netwave IP cameras. Can be used to break into IP cameras, use for resear…☆35Updated 5 years ago
- Fake AccessPoint Attack☆30Updated 6 years ago
- Hacking Wordlist collections for password cracking are attached in the below files☆16Updated 6 years ago
- ☆17Updated 5 years ago
- rootkit-Ninja is simple linux rootkit to keep gained root access with several tricks☆15Updated 6 years ago
- MS17-010☆12Updated 7 years ago
- Shodanwave - Netwave IP Camera☆18Updated 7 years ago
- XSS payload designed to steal LastPass users' credentials☆17Updated 10 years ago
- Converts a command to a base64 powershell compatible string☆25Updated 10 years ago
- ☆19Updated 11 years ago
- web information gathering / Grab links☆42Updated 5 years ago
- Phoenix based exploit kit for educational purpose.☆16Updated 6 years ago
- Generates payloads using msfvenom and open multi handler listener☆11Updated 7 years ago
- SPIZZLE, The Onion Spider.☆13Updated 7 years ago
- Automate the creation of Backdoors and postexplotation activities☆22Updated 2 years ago
- [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS☆24Updated 7 years ago
- gui tool to create normal payload by msfvenom☆32Updated 6 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- ZeroDay Cyber Research - ZCR Shellcoder Archive - z3r0d4y.com Shellcode Generator☆13Updated 8 years ago
- Multi source CVE/exploit parser.☆27Updated 7 years ago