M4sc3r4n0 / avoidz
Avoidz tool to bypass most A.V softwares
☆139Updated 7 years ago
Alternatives and similar repositories for avoidz:
Users that are interested in avoidz are comparing it to the libraries listed below
- ASTROID v 1.2 bypass most A.V softwares☆89Updated 7 years ago
- A payload stager using PowerShell☆183Updated 5 years ago
- ☆101Updated 6 years ago
- My collection of metasploit auxiliary post-modules☆190Updated 5 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆99Updated 7 years ago
- Excalibur is an Eternalblue exploit payload based "Powershell" for the Bashbunny project.☆134Updated 5 years ago
- Autoexploitation of some of the most common vulnerabilities in wild☆123Updated 6 years ago
- Port of eternal blue exploits to powershell☆150Updated 7 years ago
- Deploy payloads to *Nix systems en masse☆108Updated 4 years ago
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago
- Meterpreter Paranoid Mode - SSL/TLS connections☆283Updated 5 years ago
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆128Updated 6 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.☆147Updated 6 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆169Updated 7 years ago
- Ip Vulnerability check to Eternal Blue , Romance , Synergy , Champion , Erraticgopher & Eagerlever☆119Updated last year
- Exploit the vulnerability to execute the calculator☆68Updated 7 years ago
- This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.☆52Updated 6 years ago
- Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux☆124Updated 5 years ago
- A webshell connection tool with customized WAF bypass payloads☆126Updated 6 years ago
- A little post-exploit tool that carefully clean *NIX access logs☆118Updated 6 years ago
- Social Engineering Tool☆189Updated 6 years ago
- JavaScript Reversed TCP Meterpreter Stager☆137Updated 7 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)☆49Updated 7 years ago
- outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) a…☆126Updated 7 years ago
- Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆318Updated 6 years ago
- Python script that acts like the original sudo binary to fool users into entering their passwords☆72Updated 4 years ago
- Automated information gathering tool for pentest☆54Updated 8 years ago