exploitx3 / FUZZBUNCH
FUZZBUNCH - NSA security tools
☆70Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for FUZZBUNCH
- Mutation Of Vıruses☆50Updated 8 years ago
- AutoIt HackTool, Shortcuts .lnk Payloads Generator As LNK-KISSER.☆97Updated 6 years ago
- Excalibur is an Eternalblue exploit payload based "Powershell" for the Bashbunny project.☆135Updated 5 years ago
- Penetration testing bot for BeEF and Armitage/Cobalt Strike integration.☆20Updated 8 years ago
- Exploit Pack - Project☆68Updated 5 years ago
- Mass malicious script dump/Malware src dump☆56Updated 7 years ago
- Alina Spark - Point of Sales Trojan☆46Updated 9 years ago
- Transferring Backdoor Payloads with BMP Image Pixels☆78Updated last year
- My collection of metasploit auxiliary post-modules☆189Updated 5 years ago
- MitM pentesting opensource toolkit (scan/sniff/exploit) -- NOT SUPORTED ANYMORE --☆75Updated 7 years ago
- Remote Administration Toolkit (or Trojan) for POSiX (Linux/Unix) system working as a Web Service☆169Updated 5 years ago
- Avoidz tool to bypass most A.V softwares☆138Updated 7 years ago
- outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) a…☆124Updated 7 years ago
- GreenKit is an userland rootkit hiding its own files and mining bitcoins on compromised computers. Do /NOT/ download or use this rootkit …☆41Updated 6 years ago
- Hive solves a critical problem for the malware operators at the CIA.☆63Updated 7 years ago
- Metasploit python-payload obfuscation, to allow penetration testers bypass Antivirus solutions.☆29Updated 2 years ago
- PowerShell Reverse HTTPs Shell☆26Updated 10 years ago
- Zyklon H.T.T.P Remote Administration Tool - Control Panel leaked☆16Updated 7 years ago
- Better Remote Access Trojan☆49Updated 7 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Shadow Brokers NSA fuzzbunch tool leak . With windows auto instalation script☆194Updated 4 years ago
- The Metasploit GUI☆87Updated 8 years ago
- This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.☆52Updated 6 years ago
- Windows/Linux - ReverseShellBackdoor Framework☆48Updated 5 years ago
- ☆39Updated 6 years ago
- Autosploit = Automating Metasploit Modules.☆74Updated 5 years ago