M4sc3r4n0 / astroid
ASTROID v 1.2 bypass most A.V softwares
☆90Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for astroid
- Avoidz tool to bypass most A.V softwares☆138Updated 7 years ago
- pyJoiner - Exe Joiner (Kali Linux Version i386)☆42Updated 6 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆98Updated 6 years ago
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆128Updated 6 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- PoC for CVE-2018-0802 And CVE-2017-11882☆166Updated 6 years ago
- MS17-010 exploits, payloads, and scanners☆91Updated 7 years ago
- Deploy payloads to *Nix systems en masse☆105Updated 4 years ago
- Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)☆125Updated 2 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- ☆100Updated 6 years ago
- exp of CVE-2018-15982☆181Updated 5 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- Automatically scan the inner network to detect whether they are vulnerable.☆140Updated 3 years ago
- CVE-2018-7600 Drupal RCE☆115Updated 6 years ago
- This python script is developed to show, how many vulnerables websites, which are laying around on the web. 1) Scan net for urls prone to…☆54Updated 7 years ago
- A WebDAV PROPFIND C2 tool☆118Updated 5 years ago
- WebLogic Exploit☆141Updated 6 years ago
- A collection of open source and commercial tools that aid in red team operations.☆37Updated 6 years ago
- Social Engineering Tool☆189Updated 6 years ago
- Port of eternal blue exploits to powershell☆149Updated 7 years ago
- ☆60Updated 7 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆167Updated 7 years ago
- Create a hidden account☆76Updated 7 years ago
- Automates credential skimming from service accounts in Windows Registry☆73Updated 4 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- Script for pentest☆39Updated 4 years ago