MatheuZSecurity / systemd-backdoorLinks
A simple script to automate systemd backdoor
☆42Updated 2 years ago
Alternatives and similar repositories for systemd-backdoor
Users that are interested in systemd-backdoor are comparing it to the libraries listed below
Sorting:
- Demonized Shell is an Advanced Tool for persistence in linux.☆427Updated 11 months ago
- A script to protect your king in KoTH☆19Updated 3 years ago
- A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse …☆118Updated last year
- Koth - TryHackMe Tricks☆187Updated 2 years ago
- A solution to create obfuscated reverse shells for PowerShell.☆82Updated 3 years ago
- Sliver CheatSheet for OSEP☆220Updated 2 weeks ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆68Updated 11 months ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆135Updated 3 weeks ago
- Scripts for offensive security☆176Updated 6 months ago
- Templates for submissions☆88Updated 4 months ago
- some of the commands I usually use when doing HTB machines☆47Updated last year
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆306Updated 4 months ago
- List of payloads: reverse shell, bind shell, webshell.☆59Updated last month
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆156Updated 2 years ago
- Generate FUD backdoors☆263Updated 2 years ago
- Everything from my OSEP study.☆180Updated 11 months ago
- Simple HTTP listener for security testing☆119Updated last year
- Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)☆15Updated 4 years ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆138Updated 8 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆91Updated last year
- A compact guide to network pivoting for penetration testings / CTF challenges.☆219Updated last year
- LazyOwn RedTeam/APT Framework is the first RedTeam Framework with an AI-powered C&C, featuring rootkits to conceal campaigns, undetectabl…☆134Updated 2 weeks ago
- RCE Exploit For Maltrail-v0.53☆52Updated 2 years ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆185Updated last year
- my kali desktop setup☆320Updated last year
- Bruteforce Keepass databases (KDBX 4.x format)☆133Updated last year
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- A cheatsheet for NetExec☆158Updated 6 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆221Updated 9 months ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆234Updated 3 years ago