gellin / bantamLinks
A PHP backdoor management and generation tool/C2 featuring end to end encrypted payload streaming designed to bypass WAF, IDS, SIEM systems.
☆279Updated 2 years ago
Alternatives and similar repositories for bantam
Users that are interested in bantam are comparing it to the libraries listed below
Sorting:
- Windows active user credential phishing tool☆284Updated 5 years ago
- A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies☆324Updated 2 years ago
- Automated Tool That Generates The Perfect Meterpreter Powershell Payload☆226Updated 3 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆309Updated 3 years ago
- BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.☆258Updated 4 months ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆384Updated 4 years ago
- [POC] Asynchronous reverse shell using the HTTP protocol.☆269Updated last month
- ☆293Updated last year
- SonicWall SSL-VPN Exploit☆176Updated 4 years ago
- Penetration testing utility and antivirus assessment tool.☆315Updated 2 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆366Updated 4 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆178Updated 2 years ago
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit☆439Updated last year
- Evading Anti-Virus with Unusual Technique☆215Updated 2 years ago
- Asynchronous Password Spraying Tool in C# for Windows Environments☆314Updated last year
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆487Updated last year
- A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.☆221Updated 4 years ago
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆606Updated 10 months ago
- CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.☆296Updated 3 years ago
- FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.☆254Updated 2 years ago
- This is a weaponized WSUS exploit☆285Updated 2 years ago
- A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.☆440Updated 3 years ago
- Find specific users in active directory via their username and logon IP address☆385Updated 5 years ago
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆257Updated 3 years ago
- CrackerJack / Hashcat Web Interface / Context Information Security☆367Updated last year
- Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!☆376Updated 4 months ago
- Miscellaneous Tools☆268Updated 4 years ago
- D(COM) V(ulnerability) S(canner) AKA Devious swiss army knife - Lateral movement using DCOM Objects☆208Updated 4 years ago
- Cobalt Strike kit for Persistence☆477Updated 5 years ago
- Command line tool to extract/decrypt the password that was stored in the LSA by SysInternals AutoLogon☆222Updated 4 years ago