beescuit / njrat-attack
This is a set of scripts and exploits for attacking njrat servers.
☆10Updated last year
Related projects ⓘ
Alternatives and complementary repositories for njrat-attack
- Tool to start a python http server in a simple way☆10Updated 2 years ago
- Some Generic Browser Exploits (For Educational Purposes Only)☆30Updated 2 years ago
- [abandoned] 🦑 Squid is NodeJS CLI tool to scan websites trying to find vulnerabilities.☆24Updated 3 years ago
- pugrecon is a bash script for automatic recon of common vulnerabilities, misconfigurations and files on domains.☆16Updated 3 years ago
- Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resou…☆10Updated 3 years ago
- Windows Reverse TCP backdoor☆28Updated 5 years ago
- A collections of methods to sleep on Windows using common and less-so-common techniques☆13Updated 2 months ago
- DNS over HTTPS targeted malware (only runs once)☆94Updated last year
- Microsoft Exchange ProxyLogon PoC (CVE-2021-26855)☆8Updated 2 years ago
- PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.☆25Updated 2 years ago
- Versão PT-BR do hacktricks.☆45Updated 2 years ago
- Create subdomains and files wordlists from your browser history☆12Updated last year
- Burn Byte is a modern and powerful DDOS Toolkit☆38Updated 3 years ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 years ago
- ☆7Updated 11 months ago
- The Fuzzil is a program which injects automatically data into a webpage and detect potential bugs.☆22Updated 4 years ago
- ☆12Updated last week
- Check arbitrary file download vulnerability in the WordPress☆21Updated 4 years ago
- The best exploitation tool for SSL VPN 0day vulnerabilities.☆78Updated 2 years ago
- 🔍 Improve your files enumeration with specific extensions!☆16Updated 2 years ago
- ☆12Updated 4 years ago
- ☆17Updated last year
- a cpp wrapper for ngrok☆8Updated 3 years ago
- PoC Dumb Ransomware payload. Any malicious use of this code is strictly prohibited.☆28Updated 6 months ago
- Repositório do Curso de Ghidra☆19Updated 3 years ago