S12cybersecurity / Infinite-Backdoors
Bash Script with 4 ways to get persistence in Linux systems WITHOUT root permisions
☆11Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Infinite-Backdoors
- Automate Blind SQL Injection with Python.☆20Updated 2 years ago
- MSFVenom Powershell Stager Encoder & Generator☆15Updated 3 years ago
- Some useful scripts for CobaltStrike☆10Updated 5 years ago
- Pentesting Tools to Automatize Active Directory Hacking☆14Updated 2 years ago
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people h…☆11Updated 2 years ago
- Hack Windows with FUD backdoor/payload, Escalates LINUX privileges, Devastate Linux, Tunnel forwarding☆12Updated 4 years ago
- Malware Libraries focused in help Malware Development☆10Updated last year
- serve and destroy aka phisherprice lite is a multi functional pen testing script designed on parrot and kali☆9Updated last year
- Automate the creation of Backdoors and postexplotation activities☆22Updated 2 years ago
- Burp suite Certificate modification tool☆17Updated last year
- ExplorerUACStealer it's a malware that steal credentials provided by users in UAC Auth in explorer using API Hooking with Detours in C++…☆14Updated last year
- Script to setup a phishing server on the cloud☆12Updated 3 years ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆27Updated 2 years ago
- Nexus of Android banking Trojans☆15Updated last year
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆13Updated 2 years ago
- Fast DNS history enumeration tool for network and OSINT investigations☆16Updated 3 years ago
- Machine Learning basics with phishing dataset☆10Updated 3 years ago
- Automate All Pivoting System Enumeration with this Bash Script☆11Updated 2 years ago
- NooB PyThon Matasploit Av Bypasser By Ali khan☆8Updated 4 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆7Updated 2 years ago
- IP-Finder is an Open Source Intelligence (OSINT) tool that helps collect IPs of Companies, Servers, Operating Systems and much more. It a…☆10Updated 2 years ago
- ☆16Updated last year
- Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection☆13Updated last year
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆16Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆10Updated last year
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 4 years ago