D4Vinci / Dr0p1t-Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
☆1,388Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for Dr0p1t-Framework
- Undetectable Windows Payload Generation☆1,558Updated 2 years ago
- Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor a…☆1,059Updated 2 years ago
- HERCULES is a special payload generator that can bypass antivirus softwares.☆595Updated 3 years ago
- AntiVirus Evasion Tool☆1,649Updated last year
- CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA token…☆1,329Updated 4 years ago
- Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.☆946Updated 5 years ago
- Use a Fake image.jpg to exploit targets (hide known file extensions)☆895Updated 4 years ago
- transform your payload.exe into one fake word doc (.ppt)☆460Updated 4 years ago
- Fast and easy create backdoor office exploitation using module metasploit packet , Microsoft Office , Open Office , Macro attack , Buffer…☆437Updated 7 years ago
- A fully featured Windows backdoor that uses Gmail as a C&C server☆488Updated 5 years ago
- An Python Script For Generating Payloads that Bypasses All Antivirus so far .☆951Updated 9 months ago
- MSFvenom Payload Creator (MSFPC)☆1,226Updated 3 years ago
- Find exploits in local and online databases instantly☆1,634Updated 3 years ago
- Python antivirus evasion tool☆1,390Updated last year
- Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.☆1,283Updated 3 years ago
- NXcrypt - 'python backdoor' framework☆365Updated 7 years ago
- PLEASE USE NEW VERSION: https://github.com/kgretzky/evilginx2☆1,091Updated 2 years ago
- Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool)☆843Updated 5 years ago
- Python / C# Unmanaged PowerShell based RAT☆772Updated last year
- Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy …☆1,109Updated 4 years ago
- FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns,…☆1,323Updated 10 months ago
- IP obfuscator made to make a malicious ip a bit cuter☆538Updated 3 weeks ago
- DKMC - Dont kill my cat - Malicious payload evasion tool☆1,375Updated 4 years ago
- Python Remote Administration Tool (RAT) to gain meterpreter session☆584Updated last week
- Malware exploits☆537Updated 5 years ago
- wide range mass audit toolkit☆986Updated 6 years ago
- An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)☆322Updated 3 months ago
- Python script to inject existing Android applications with a Meterpreter payload.☆639Updated last year