Terraminator / kiritoLinks
rootkit for tryhackme king of the hill
☆12Updated last year
Alternatives and similar repositories for kirito
Users that are interested in kirito are comparing it to the libraries listed below
Sorting:
- Exploits for some windows binaries :)☆52Updated 9 months ago
- Script made for bypassing antivirus using Powershell Injection method. Place your shellcode from msfvenom on line 15, the script can be c…☆14Updated 2 years ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆64Updated 9 months ago
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆59Updated 2 years ago
- Yet Another PHP Shell - The most complete PHP reverse shell☆82Updated 3 years ago
- A powerful and delightful PHP WebShell☆67Updated 8 months ago
- This is a simple process injection made in C for Linux systems☆29Updated 2 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆90Updated last year
- 😛 Golang project to exploit an EL Injection vulnerability (CVE-2017-1000486) that affects the Primefaces 5.X versions. This project supp…☆19Updated 2 years ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆171Updated 4 months ago
- 「🚪」Linux Backdoor based on ICMP protocol☆64Updated 10 months ago
- A solution to create obfuscated reverse shells for PowerShell.☆81Updated 3 years ago
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆65Updated last year
- X-Platform bind shell in TypeScript!☆29Updated 3 months ago
- Script to retrieve the master password of a keepass database <= 2.53.1☆112Updated last year
- Python based c2 server with a basic beacon server to route the traffic from dummy server to prevent attacker's ip from getting exposed☆25Updated 6 years ago
- Simple HTTP listener for security testing☆117Updated 10 months ago
- Basic reverse shell in C using socket() with complete explanation☆67Updated 2 years ago
- Simple reverse shell to avoid Win 11 defender detection☆121Updated 3 years ago
- Undetectable payload for Windows 10 and 11☆38Updated 2 years ago
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆26Updated 2 years ago
- C2 server to connect to a victim machine via reverse shell☆53Updated 3 years ago
- Bash script to check for CVE-2022-0847 "Dirty Pipe"☆67Updated 2 years ago
- Windows Privilege Escalation☆96Updated last year
- Just some things that have some cool uses☆114Updated this week
- ☆45Updated 2 years ago
- it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web pag…☆121Updated 2 years ago
- The all-in-one Red Team extension for Web Pentester. Added more functionality☆16Updated 3 years ago
- ☆135Updated last month
- Windows reverse shell GUI☆101Updated 3 years ago