NullArray / Shellware
Persistent bind shell via pythonic shellcode execution, and registry tampering.
☆22Updated 7 years ago
Alternatives and similar repositories for Shellware:
Users that are interested in Shellware are comparing it to the libraries listed below
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 6 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- AV Bypass☆29Updated 7 years ago
- Multi source CVE/exploit parser.☆27Updated 7 years ago
- C&C to deliver files and shuttle command execution instructions between an external actor and an internal agent with the help of Firefox …☆38Updated 2 years ago
- Windows LNK/URL shortcut auto-binding hotkey (not a bug, feature)☆30Updated 6 years ago
- A WebDAV PROPFIND covert channel to deliver payloads☆53Updated 7 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 4 years ago
- Gmail Knocker☆21Updated 7 years ago
- A pyobfuscate fork made specifically to randomize and obfuscate python based payloads☆13Updated 10 years ago
- Environmental (and http) keying for scripting languages☆39Updated 6 years ago
- Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.☆27Updated 7 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 9 months ago
- Metasploit python-payload obfuscation, to allow penetration testers bypass Antivirus solutions.☆29Updated 2 years ago
- Slides from my talk "whoami /priv" at Romhack 2018☆39Updated 6 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- WORK IN PROGRESS. Waits for MSF session then automatically gets domain admin☆64Updated 2 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- Proof of Concept for CVE-2018-11776☆20Updated 6 years ago
- Powershell Persistence Locator☆66Updated 8 years ago
- A collection of Nmap NSE scripts that I made.☆27Updated 12 years ago
- A Bash script to test a list of URLs for the shellshock vulnerability.☆26Updated 5 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- Ruby based script to perform application scanning of a URL, looking for specific pages to target.☆26Updated 10 years ago
- ☆19Updated 7 years ago
- ☆15Updated 2 years ago
- Simple mods to wpa_supplicant to allow more efficient online bruting☆18Updated 5 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Impersonate Logged In Accounts & Execute Commands☆35Updated 10 years ago
- Collection of Nmap scripts☆10Updated 9 years ago