mhuzaifi0604 / spellbound
A C2 framework for all your God Complex. A fully functional and integrated Botnet for remote command execution through user friendly UI.
☆45Updated last year
Related projects ⓘ
Alternatives and complementary repositories for spellbound
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆43Updated 8 months ago
- A PHP script demonstrating cookie stealing by capturing and logging request information, including the victim's cookie, IP address, HTTP …☆32Updated last year
- ProxyChecker Made in NodeJS☆37Updated 2 years ago
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆15Updated last month
- PrestaXSRF is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆30Updated 10 months ago
- Cobalt Strike BOFS☆16Updated 10 months ago
- CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account Takeover☆27Updated 3 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- payload Execution by Fake Windows SmartScreen with requires Administrator privileges & Turn off real SmartScreen Filter☆81Updated 10 months ago
- CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch builds☆21Updated 5 months ago
- Simple-XSS is a multiplatform cross-site scripting (XSS) vulnerability exploitation tool.☆47Updated 5 months ago
- ☆23Updated 11 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆23Updated 2 weeks ago
- Top 400 passwords as per HaveIBeenPwned☆20Updated 3 weeks ago
- JoomSploit is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆26Updated 10 months ago
- POC for CVE-2024-40348. Will attempt to read /etc/passwd from target☆28Updated 3 months ago
- ☆35Updated 11 months ago
- Subdomains scanner Spider☆13Updated 8 months ago
- Fast Path Traversal exploitation tool☆21Updated 6 months ago
- DLink DIR-846 Authenticated Remote Code Execution☆18Updated last year
- WebDirScan is a tool for brute-forcing URIs (directories and files) on web servers by taking input directory to scan for files & director…☆12Updated last year
- This project explores secure remote access using Metasploit's reverse TCP payloads. Ethically and responsibly, we showcase potential risk…☆30Updated last year
- Proof-of-Concept for CVE-2024-46538☆44Updated last week
- An Vulnerability detection and Exploitation tool for CVE-2024-7339☆15Updated 3 months ago
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated 9 months ago
- The tool that bypasses the firewall's Application Based Rules and lets you connect to anywhere, ANY IP, ANY PORT and ANY APPLICATION.☆60Updated 2 months ago
- ScanExp automates the scanning of any machine's open ports via the ip address and performs a brute force attack on ports 20, 21 for the F…☆26Updated last year
- CoupDeWeb is an automated web vulnerability scanner designed for security researchers and developers. It scans for potential vulnerable …☆19Updated 3 weeks ago