beetlestance / Exploit-Kit---ShadyantraLinks
Phoenix based exploit kit for educational purpose.
☆17Updated 6 years ago
Alternatives and similar repositories for Exploit-Kit---Shadyantra
Users that are interested in Exploit-Kit---Shadyantra are comparing it to the libraries listed below
Sorting:
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- Malware USB Spread | POC | Example☆8Updated 6 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 5 years ago
- PowerShell Reverse HTTPs Shell☆27Updated 10 years ago
- Shock the shell! Exploit many injection method for shellshock☆18Updated 6 years ago
- ☆15Updated 2 years ago
- Automated script to search in SMB protocol for availables pipe names☆22Updated 7 years ago
- ☆17Updated 6 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Basic tool to automate backdooring PE files☆55Updated 3 years ago
- Commands to perform various activities related to penetration testing and red teaming☆19Updated 5 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 7 years ago
- DKMC - Dont kill my cat - Malicious payload evasion tool☆21Updated 7 years ago
- Random stuff☆16Updated 6 years ago
- Automated Payload Test Controller☆10Updated 7 years ago
- MS17-010☆12Updated 7 years ago
- A pyobfuscate fork made specifically to randomize and obfuscate python based payloads☆13Updated 10 years ago
- Reverse Shell troll software☆12Updated 5 years ago
- Simple mods to wpa_supplicant to allow more efficient online bruting☆18Updated 5 years ago
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (P…☆34Updated 5 years ago
- This is a Shell Script to setup NTLM hash sniffing using the Raspberry Pi Zero. This tool can be used during Red Team assessments by atta…☆23Updated 7 years ago
- This contains common OSCP local exploits and enumeration scripts☆11Updated 9 years ago
- The Python Password-Protected Obfuscator☆34Updated 5 years ago
- Metasploit python-payload obfuscation, to allow penetration testers bypass Antivirus solutions.☆29Updated 2 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- Active Directory information dumper via LDAP☆12Updated 5 years ago
- ☆20Updated 11 years ago
- first commit☆10Updated 8 years ago
- Red Team Infrastructure: Covenant C2☆10Updated 5 years ago
- buffer overflow examples☆22Updated 7 years ago