Cyb3rMaddy / CAPTCHA-and-Reverse-Shell
What the name says....
☆95Updated 8 months ago
Alternatives and similar repositories for CAPTCHA-and-Reverse-Shell
Users that are interested in CAPTCHA-and-Reverse-Shell are comparing it to the libraries listed below
Sorting:
- Living Off The Land (LOTL) persistent Reverse shell☆98Updated last year
- PowerShell Obfuscator☆174Updated 11 months ago
- Persistent Powershell backdoor tool {😈}☆119Updated 9 months ago
- LazyOwn RedTeam/APT Framework is the first RedTeam Framework with an AI-powered C&C, featuring rootkits to conceal campaigns, undetectabl…☆57Updated this week
- ☆62Updated last month
- I-Espresso is a tool that enables users to generate Portable Executable (PE) files from batch scripts. Leveraging IExpress, it demonstrat…☆77Updated 7 months ago
- Polymorphic Command & Control☆78Updated 2 months ago
- ☆103Updated 8 months ago
- PDF dropper Red Team Scenairos☆207Updated 9 months ago
- execute PE in memory Filelessly☆37Updated 3 months ago
- A powershell module for hiding payloads in the pixels of images☆60Updated 10 months ago
- A list of all Active Directory machines from HackTheBox☆58Updated 3 weeks ago
- Infiltrax is a post-exploitation reconnaissance tool for penetration testers and red teams, designed to capture screenshots, retrieve cli…☆76Updated 8 months ago
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆177Updated 3 weeks ago
- Injectra is a Python-based tool for injecting custom payloads into various file types using their magic numbers. It supports file types l…☆129Updated 4 months ago
- Scripts for offensive security☆116Updated 2 months ago
- Embed a payload inside a PNG file☆316Updated 6 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆129Updated last month
- A web scraping tool that extracts email addresses from multiple URLs listed in a file, or a simple url. It crawls through all page routes…☆45Updated 7 months ago
- Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advance…☆62Updated 7 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆148Updated 11 months ago
- ☆62Updated last year
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆110Updated 4 months ago
- EyeSpy is a PowerShell tool for finding IP Cameras and spraying credentials at the underlying RTSP streams if present.☆85Updated 7 months ago
- A solution to create obfuscated reverse shells for PowerShell.☆77Updated 2 years ago
- Lab used for workshop and CTF☆182Updated this week
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆148Updated last month
- Intelligent Malware that takes screenshots for entire monitors and exfiltrate them through Trusted Channel Slack to the C2 server that's …☆107Updated last month
- Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.☆64Updated last year
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 4 months ago