exploitx3 / FUZZBUNCH
FUZZBUNCH - NSA security tools
☆73Updated 8 years ago
Alternatives and similar repositories for FUZZBUNCH:
Users that are interested in FUZZBUNCH are comparing it to the libraries listed below
- Exploit Pack - Project☆70Updated 5 years ago
- Mutation Of Vıruses☆51Updated 9 years ago
- Shadow Brokers NSA fuzzbunch tool leak . With windows auto instalation script☆206Updated 4 years ago
- MitM pentesting opensource toolkit (scan/sniff/exploit) -- NOT SUPORTED ANYMORE --☆76Updated 8 years ago
- Excalibur is an Eternalblue exploit payload based "Powershell" for the Bashbunny project.☆134Updated 5 years ago
- Metasploit python-payload obfuscation, to allow penetration testers bypass Antivirus solutions.☆29Updated 2 years ago
- Mass malicious script dump/Malware src dump☆56Updated 8 years ago
- outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) a…☆126Updated 7 years ago
- My collection of metasploit auxiliary post-modules☆191Updated 5 years ago
- Avoidz tool to bypass most A.V softwares☆139Updated 7 years ago
- The Metasploit GUI☆87Updated 8 years ago
- I havent found a reasonable version of the BlackHole exploit kit without the ionCube annoyances; so here is a fix for that problem :) Pl…☆27Updated 8 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- Malware Samples. Uploaded to GitHub for those want to analyse the code.☆34Updated 8 years ago
- Transferring Backdoor Payloads with BMP Image Pixels☆80Updated last year
- shadowbroker SMB exploit scanner. Scans for ETERNALSYNERGY ETERNALBLUE ETERNALROMANCE ETHERNALCHAMPION☆37Updated 7 years ago
- Alina Spark - Point of Sales Trojan☆46Updated 10 years ago
- This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.☆52Updated 6 years ago
- A PERSISTENT FUD Backdoor ReverseShell coded in C for any Windows distro, that will make itself persistent on every BOOT and fire a dec…☆32Updated 5 years ago
- PowerShell Reverse HTTPs Shell☆27Updated 10 years ago
- RAT Museum☆105Updated 2 years ago
- pinky - The PHP mini RAT (Remote Administration Tool)☆77Updated 6 years ago
- Remote Administration Toolkit (or Trojan) for POSiX (Linux/Unix) system working as a Web Service☆170Updated 5 years ago
- Autosploit = Automating Metasploit Modules.☆76Updated 5 years ago
- Analyze Wireless Packets on the fly. Currently supporting three working Modes (Reader, Live, Stealth)☆51Updated 7 years ago
- mosquito - Automating reconnaissance and brute force attacks☆130Updated 5 years ago
- Penetration testing bot for BeEF and Armitage/Cobalt Strike integration.☆21Updated 8 years ago
- PostShell - Post Exploitation Bind/Backconnect Shell☆84Updated 5 years ago
- HTTP botnet☆61Updated 8 years ago
- Better Remote Access Trojan☆49Updated 8 years ago