hc0d3r / sshd-poison
sshd-poison is a tool that modifies a sshd binary to capture password-based authentications and allows you to login in some accounts using a magic-pass.
☆94Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for sshd-poison
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002☆56Updated 4 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- This is a kernel module invoked reverse shell proof of concept.☆70Updated 5 years ago
- PostShell - Post Exploitation Bind/Backconnect Shell☆84Updated 5 years ago
- An example rootkit that gives a userland process root permissions☆76Updated 5 years ago
- Upgrade your netcat shell today!☆59Updated 7 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- Executables created while writing "Introduction to Manual Backdooring".☆77Updated 7 years ago
- Stækka Metasploit - Extenting Metasploit☆53Updated 7 years ago
- Tool to communicate with RPC services and check misconfigurations on NFS shares☆61Updated 5 years ago
- Exploits and advisories☆189Updated 4 years ago
- This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.☆52Updated 6 years ago
- Using IPv6 to Bypass Security☆93Updated 11 months ago
- Metasploit python-payload obfuscation, to allow penetration testers bypass Antivirus solutions.☆29Updated 2 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- This repo is all about myself coded exploit codes :)☆56Updated 5 years ago
- Hiding implants in HTML files☆65Updated 4 years ago
- KeyLogger for Linux Systems☆70Updated 3 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 7 years ago
- Deploy payloads to *Nix systems en masse☆105Updated 4 years ago
- Embedding a "UAC-Bypassing" function into your custom payload☆96Updated 2 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- Backdoor that listens for specially crafted ICMP packets and spawns reverse shells.☆67Updated 4 years ago