drapl0n / pwnKit
pwnKit: Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.
☆10Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for pwnKit
- Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner☆11Updated 6 years ago
- PhishLog is a penetration testing and red teaming tool that automates the setup of a live keylogger that could be used with phishing camp…☆30Updated 5 years ago
- Pentesting Tools to Automatize Active Directory Hacking☆14Updated 2 years ago
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆12Updated 6 months ago
- Hackfruit is an easy search tool that finds hacking tools, commands and cheat sheets. It helps cybersecurity learing and trainings, CTFs,…☆21Updated last year
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆14Updated 3 years ago
- Simple Tool for webhacking☆10Updated last year
- Windows Reverse TCP Shell for Hacking and Pentesting☆23Updated 3 months ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Ded Security Framework is a tool aimed at security professionals☆32Updated 6 months ago
- Web Hacking Cheat Sheet for Recon | Attacks | Tools & Resources☆17Updated 3 years ago
- Hacking with PasteJacking technique☆19Updated 4 months ago
- BunnyLogger is a BashBunny payload that uses PowerShell to log keystroke☆16Updated 2 years ago
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …☆15Updated 2 years ago
- Automate All Pivoting System Enumeration with this Bash Script☆11Updated 2 years ago
- A reverse TCP payload and listener both written in python3.☆32Updated 5 months ago
- shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conduct…☆24Updated 6 months ago
- Free Advance encryptor for Anon Cloud☆17Updated last year
- VLAN attacks toolkit☆13Updated 2 years ago
- Find open databases - Powered by Binaryedge.io☆12Updated 4 years ago
- An Open Source Intelligence Framework to investigate and keep track of the investigation of a certain individual☆14Updated last year
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆16Updated 2 years ago
- Simple Imager has been created for performing live acquisition of Windows based systems in a forensically sound manner☆31Updated 2 years ago
- A tool designed to analyse email headers☆32Updated 2 years ago
- MSFVenom Powershell Stager Encoder & Generator☆15Updated 3 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated last year