Terraminator / kiritoLinks
rootkit for tryhackme king of the hill
β12Updated last year
Alternatives and similar repositories for kirito
Users that are interested in kirito are comparing it to the libraries listed below
Sorting:
- π Golang project to exploit an EL Injection vulnerability (CVE-2017-1000486) that affects the Primefaces 5.X versions. This project suppβ¦β18Updated 2 years ago
- Exploits for some windows binaries :)β52Updated last month
- Joomla! < 4.2.8 - Unauthenticated information disclosureβ91Updated 2 years ago
- Evade the boys in blue and acquire a reverse shell using powercat v2.0β60Updated 2 years ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eacβ¦β67Updated last year
- This is a simple process injection made in C for Linux systemsβ29Updated 2 years ago
- A solution to create obfuscated reverse shells for PowerShell.β82Updated 3 years ago
- Shitty Nim code that reads in a file and converts it into \x hex representation, for the use of shellcode binaries.β62Updated 2 years ago
- Yet Another PHP Shell - The most complete PHP reverse shellβ82Updated 3 years ago
- Windows reverse shell GUIβ101Updated 4 years ago
- C2 server to connect to a victim machine via reverse shellβ54Updated 3 years ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7β144Updated 3 years ago
- Undetectable payload for Windows 10 and 11β40Updated 2 years ago
- Cross-platform post-exploitation HTTP Command & Control agent written in golangβ111Updated 8 months ago
- γπͺγLinux Backdoor based on ICMP protocolβ63Updated last year
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bitsβ179Updated 7 months ago
- PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22β30Updated 2 years ago
- Script made for bypassing antivirus using Powershell Injection method. Place your shellcode from msfvenom on line 15, the script can be cβ¦β15Updated 2 years ago
- π WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.β27Updated 2 years ago
- A powerful and delightful PHP WebShellβ66Updated 10 months ago
- Simple reverse shell to avoid Win 11 defender detectionβ121Updated 4 years ago
- Windows Privilege Escalationβ100Updated last year
- A reverse shell for Windows and Linux written in C.β83Updated 3 years ago
- Basic reverse shell in C using socket() with complete explanationβ68Updated 2 years ago
- RedNeuron - Framework Creator of Malware focused in attacking Windows but created to execute framework in Linux πΎβ74Updated 2 years ago
- Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerSβ¦β72Updated last year
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"β29Updated 7 years ago
- β93Updated 5 years ago
- it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web pagβ¦β117Updated 2 years ago
- OpenSSH 9.1 vulnerability mass scan and exploitβ106Updated 2 years ago