mrd0x / BITBLinks
Browser In The Browser (BITB) Templates
☆2,839Updated last year
Alternatives and similar repositories for BITB
Users that are interested in BITB are comparing it to the libraries listed below
Sorting:
- A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.☆3,285Updated 6 months ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆3,076Updated 2 weeks ago
- Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality…☆4,157Updated 2 months ago
- Codebase to generate an msdt-follina payload☆1,624Updated 3 years ago
- Ready to go Phishing Platform☆994Updated 2 months ago
- Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.☆1,455Updated 2 years ago
- Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/☆1,781Updated 2 years ago
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,145Updated 2 years ago
- a drop-in replacement for Nmap powered by shodan.io☆3,059Updated 2 months ago
- Awesome list of step by step techniques to achieve Remote Code Execution on various apps!☆1,910Updated last year
- dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!☆2,129Updated 8 months ago
- evilginx3 + gophish☆1,832Updated last year
- Quickly discover exposed hosts on the internet using multiple search engines.☆2,642Updated last month
- The Havoc Framework☆7,685Updated last week
- An XSS exploitation command-line interface and payload generator.☆1,385Updated 6 months ago
- 🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes wi…☆1,575Updated 4 months ago
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)☆3,476Updated last month
- AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.☆999Updated 11 months ago
- An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻☆1,595Updated 3 years ago
- A simple python packer to easily bypass Windows Defender☆641Updated 3 years ago
- Wi-Fi Exploitation Framework☆2,571Updated last month
- 🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡☆1,365Updated 4 months ago
- Dangerously fast DNS/network/port scanner☆909Updated 3 years ago
- Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor☆2,364Updated last year
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,165Updated 5 months ago
- Modlishka. Reverse Proxy.☆5,031Updated last month
- Generates millions of keyword-based password mutations in seconds.☆1,332Updated last month
- Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.☆1,518Updated 3 years ago
- Leaked pentesting manuals given to Conti ransomware crooks☆1,044Updated 3 years ago
- A fast, simple, recursive content discovery tool written in Rust.☆6,776Updated 3 months ago