b3mb4m / shellsploit-framework
☆18Updated last year
Alternatives and similar repositories for shellsploit-framework:
Users that are interested in shellsploit-framework are comparing it to the libraries listed below
- Zyklon H.T.T.P Remote Administration Tool - Control Panel leaked☆16Updated 7 years ago
- 0x88 exploit pack Decoded☆28Updated 10 years ago
- A collection of shellcodes☆67Updated 12 years ago
- Multithreaded DNS recursive host brute-force tool☆13Updated 9 years ago
- Botnet monitoring is a crucial part in threat analysis and often neglected due to the lack of proper open source tools. Our tool will pro…☆81Updated 11 years ago
- Metasploit Framework with Viproy installed.☆36Updated 7 years ago
- A suite of CLI tools I built to automate some of the tedious parts of exploit development (specifically, crafting Buffer Overflow Exploit…☆38Updated 8 years ago
- Analysis of BankBot/Mazain: An Open Source Banking Trojan That Targets Android Devices☆22Updated 7 years ago
- Metasploit exploit suggester using OpenVAS XML output☆18Updated 6 years ago
- ZeroDay Cyber Research - ZCR Shellcoder Archive - z3r0d4y.com Shellcode Generator☆13Updated 8 years ago
- Firmware Reversing Repo :p☆16Updated 9 years ago
- A curated list of rootkits found on Github and other sites.☆62Updated 7 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 7 years ago
- Scans the internet for open FTP servers looking for common malware bot droppers and grabs them for sampling. Also provides support for up…☆48Updated 7 years ago
- Admin Panel Finder☆38Updated last year
- A collection of wireless based bind and reverse connect shells for penetration testers to use in demonstrating persistence to a network v…☆39Updated 9 years ago
- An example rootkit that gives a userland process root permissions☆78Updated 5 years ago
- A web app scanner☆26Updated 11 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- This repo is all about myself coded exploit codes :)☆56Updated 5 years ago
- ☆40Updated 10 years ago
- Quick proof of concept to detect a Kippo SSH honeypot instance externally☆56Updated 10 years ago
- LOCAL ROOT EXPLOITS☆37Updated 6 years ago
- Some metasploit scripts to help to control busybox based embedded devices☆27Updated 9 years ago
- Penetration testing bot for BeEF and Armitage/Cobalt Strike integration.☆21Updated 8 years ago
- ☆65Updated 8 years ago
- Collection of tools for privesc on Linux☆34Updated 11 years ago
- Host-based vulnerability scanner. Find installed packages on the host, ask their vulnerabilities to vulmon.com API and print vulnerabilit…☆15Updated 5 years ago
- Fimap post-exploitation plugin that injects dave Rel1k's AES HTTP Reverse Shell☆16Updated 10 years ago
- ☆19Updated 7 years ago