drapl0n / pwnKitLinks
pwnKit: Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.
☆10Updated 3 years ago
Alternatives and similar repositories for pwnKit
Users that are interested in pwnKit are comparing it to the libraries listed below
Sorting:
- Simple Tool for webhacking☆11Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- Windows Reverse TCP Shell for Hacking and Pentesting☆23Updated 9 months ago
- ☆19Updated 3 years ago
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆15Updated 3 years ago
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆13Updated last year
- A Simple RedLineStealer☆12Updated last year
- Can a QR scanner compromise your system☆9Updated 5 years ago
- decompiled pegasus_spyware☆13Updated 3 years ago
- PhishLog is a penetration testing and red teaming tool that automates the setup of a live keylogger that could be used with phishing camp…☆30Updated 6 years ago
- HackersPlayground—a curated collection of cybersecurity resources, tools, and methodologies for penetration testers.☆24Updated 2 months ago
- This Python script provides functionality to encode PowerShell commands while preserving the environment variables. It's especially usefu…☆16Updated last year
- Hack Windows with FUD backdoor/payload, Escalates LINUX privileges, Devastate Linux, Tunnel forwarding☆15Updated 4 years ago
- Find open databases - Powered by Binaryedge.io☆15Updated 5 years ago
- Generate Undetectable Metasploit Payload in a simple way☆37Updated last year
- The provided Python program, Nim-Backdoor.py, generates a Nim program that operates as a backdoor, allowing remote command execution via …☆45Updated 10 months ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆35Updated 2 months ago
- VLAN attacks toolkit☆14Updated 2 years ago
- shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conduct…☆25Updated last year
- Collection of extra pentest tools for Kali Linux☆105Updated 2 years ago
- ☆25Updated 2 years ago
- Powershell modules and commands that come in handy for pentests and red team assessments.☆17Updated 6 years ago
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …☆17Updated 2 years ago
- An automated e-mail OSINT tool☆21Updated 3 years ago
- A small and an efficient tool to find SQL injection vulnerability in a websites.☆25Updated 2 years ago
- A tool for generating reverse shell payloads on the fly.☆10Updated 2 years ago
- fully Undetectable payload generator for metasploit☆11Updated 2 years ago
- a collection of payloads and scripts from my "Building an Ethical Hacker EDC" YouTube Series☆24Updated 3 years ago
- Social Engineering Browser Update Attack.☆56Updated last year
- A reverse TCP payload and listener both written in python3.☆30Updated last year