S12cybersecurity / Infinite-BackdoorsLinks
Bash Script with 4 ways to get persistence in Linux systems WITHOUT root permisions
☆17Updated 2 years ago
Alternatives and similar repositories for Infinite-Backdoors
Users that are interested in Infinite-Backdoors are comparing it to the libraries listed below
Sorting:
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆18Updated 2 years ago
- Pentesting Tools to Automatize Active Directory Hacking☆22Updated 2 years ago
- PoC Dumb Ransomware payload. Any malicious use of this code is strictly prohibited.☆29Updated 3 weeks ago
- Malware Libraries focused in help Malware Development☆23Updated 2 years ago
- Repository of tools used in my blog☆51Updated last year
- Automate Blind SQL Injection with Python.☆23Updated 2 years ago
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆18Updated 3 years ago
- MSFVenom Powershell Stager Encoder & Generator☆16Updated 4 years ago
- Red Teaming Tactics and Techniques☆14Updated 3 years ago
- Python Scanner and Exploiter of Remote File Inclusion Vulnerabilitie☆13Updated 3 years ago
- Complete and modifyable ransomware program☆11Updated 4 years ago
- Some useful scripts for CobaltStrike☆10Updated 6 years ago
- MITM to Capture FTP Credentials☆14Updated 3 years ago
- Zero-Day Vulnerability in File Manager Plugin 6.7 ( CVE 2020-25213 )☆12Updated 2 years ago
- Windows Crypter/Decrypter Generator with AES 256 bits key☆30Updated 6 years ago
- Apache Tomcat Manager API WAR Shell Upload☆35Updated 5 years ago
- The best Python Backdoor👌☆19Updated 3 years ago
- Very basic Web created with HTML and JavaScript to create Online Payload to do Reverse Shells☆12Updated 2 years ago
- Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs☆12Updated 2 years ago
- The purpose of this tool is to collect all the subdomains using different subdomain finder tools and then filter out those subdomains whi…☆16Updated 2 years ago
- Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection☆18Updated 2 years ago
- Nexus of Android banking Trojans☆15Updated last year
- A Fully Undectable RAT for Windows that bypass every kind of Antivirus Protections and will give u a CMD shell in your terminal☆48Updated 2 years ago
- Interactive shell to execute commands anonymously using Proxychains and Tor☆42Updated 2 years ago
- Automate All Pivoting System Enumeration with this Bash Script☆13Updated 2 years ago
- Bypass Windows Defender with py2exe from memory.☆36Updated 3 years ago
- SSH Bruteforce Basic Script created with C++ to Linux☆9Updated 2 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆7Updated 3 years ago
- A Simple Script For SSH BruteForce☆36Updated 2 years ago
- This Python app allows users to inject malicious payloads into PDF files through a GUI. It supports three injection methods: URL, file, a…☆25Updated 2 years ago