beescuit / njrat-attack
This is a set of scripts and exploits for attacking njrat servers.
☆10Updated 2 years ago
Alternatives and similar repositories for njrat-attack:
Users that are interested in njrat-attack are comparing it to the libraries listed below
- Tool to start a python http server in a simple way☆10Updated 3 years ago
- Check arbitrary file download vulnerability in the WordPress☆21Updated 5 years ago
- The Fuzzil is a program which injects automatically data into a webpage and detect potential bugs.☆22Updated 5 years ago
- Create subdomains and files wordlists from your browser history☆12Updated 2 years ago
- OpenCATS <= 0.9.4 RCE (CVE-2021-41560)☆11Updated 3 years ago
- Some Generic Browser Exploits (For Educational Purposes Only)☆30Updated 3 years ago
- [abandoned] 🦑 Squid is NodeJS CLI tool to scan websites trying to find vulnerabilities.☆25Updated 4 years ago
- Recon(Amass, Naabu, Nuclei) workflow with Github Actions☆16Updated 4 months ago
- ProtOSINT is a Python script that helps you investigate Protonmail accounts and ProtonVPN IP addresses☆10Updated 2 years ago
- Windows Reverse TCP backdoor☆29Updated 5 years ago
- A collection of tools for hackers, pentesters & security researchers.☆16Updated 3 years ago
- ☆17Updated last year
- Simple little rootkit made in C☆13Updated 4 years ago
- Microsoft Exchange ProxyLogon PoC (CVE-2021-26855)☆8Updated 3 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- ☆12Updated 5 years ago
- Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resou…☆10Updated 4 years ago
- Robson is a simple LKM rootkit that uses the Linux kernel's kprobes tracing feature as a hooking mechanism.☆12Updated 2 years ago
- Tool to brute website sub-domains and dirs.☆47Updated 4 years ago
- Linux/x86 - Egghunter Reverse TCP Shell dynamic IP and port Shellcode☆14Updated 3 years ago
- Sp00fer blog post -☆26Updated 2 years ago
- Small Vulnerable Web App☆48Updated 3 weeks ago
- ☆9Updated 2 years ago
- A semi-automatic osint/recon framework.☆24Updated 10 months ago
- Let's try to create a rootkit!☆20Updated 5 years ago
- Research developed by Allele Security Intelligence.☆10Updated last week
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆9Updated last year
- NooB PyThon Matasploit Av Bypasser By Ali khan☆8Updated 4 years ago
- Burn Byte is a modern and powerful DDOS Toolkit☆38Updated 3 years ago
- Repositório do Curso de Ghidra☆19Updated 4 years ago