loseys / BlackMamba
C2/post-exploitation framework
☆1,052Updated 3 years ago
Alternatives and similar repositories for BlackMamba:
Users that are interested in BlackMamba are comparing it to the libraries listed below
- Python AV Evasion Tools☆497Updated 3 weeks ago
- Hide your payload into .jpg file☆389Updated 3 years ago
- A simple python packer to easily bypass Windows Defender☆632Updated 2 years ago
- A Python based RAT 🐀 (Remote Access Trojan) for getting reverse shell 🖥️☆778Updated last year
- fully automated pentesting tool☆508Updated 2 years ago
- ☆367Updated 3 years ago
- C2 Powershell Command & Control Framework with BuiltIn Commands☆486Updated 11 months ago
- c++ fully undetected shellcode launcher ;)☆972Updated 3 years ago
- Open source C2 server created for stealth red team operations☆797Updated 2 years ago
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,068Updated 3 weeks ago
- Anonymously Reverse Shell over Tor Network using Hidden services without Portforwarding.☆450Updated 2 months ago
- DeimosC2 is a Golang command and control framework for post-exploitation.☆1,108Updated last year
- Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler☆1,173Updated 2 years ago
- Fake Windows logon screen to steal passwords☆1,317Updated 5 years ago
- An Python Script For Generating Payloads that Bypasses All Antivirus so far .☆967Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,786Updated last year
- Data leak checker & OSINT Tool☆536Updated 3 years ago
- A backdoor with a multitude of features.☆279Updated 4 months ago
- Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.☆349Updated 8 months ago
- A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Us…☆368Updated 2 years ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆837Updated 2 years ago
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆792Updated 9 months ago
- A PowerShell script anti-virus evasion tool☆1,088Updated last year
- Antivirus evasion project☆1,082Updated last month
- The Shadow Attack Framework☆1,098Updated 2 years ago
- Template-Driven AV/EDR Evasion Framework☆1,630Updated last year
- SniperPhish - The Web-Email Spear Phishing Toolkit☆572Updated 9 months ago
- AV evading OSX Backdoor and Crypter Framework☆277Updated 11 months ago
- PowerShell ReverseTCP Shell - Framework☆1,053Updated 2 years ago
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,135Updated last year