nemuelw / Delta
FUD Linux Remote Access Trojan
☆13Updated 2 years ago
Alternatives and similar repositories for Delta:
Users that are interested in Delta are comparing it to the libraries listed below
- Generate Undetectable Metasploit Payload in a simple way☆37Updated last year
- Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs☆12Updated 2 years ago
- ☆16Updated 2 years ago
- An efficient tool To Find click jacking vulnerabilities in easiest way with poc☆20Updated 3 years ago
- crawl a website for links and expose all the vulnerable parameters.☆13Updated 2 years ago
- A Simple Script For SSH BruteForce☆36Updated last year
- A python tool for generating strong password☆11Updated 2 years ago
- Stealph-botnet its a simpel botnet i code this for fun☆26Updated 4 years ago
- Generate FUD Droppers that are undetectable by popular AV's☆32Updated last year
- Hack Windows with FUD backdoor/payload, Escalates LINUX privileges, Devastate Linux, Tunnel forwarding☆14Updated 4 years ago
- Hacking tool for enumeration and automated attacking. Port Scanner, Automatic SSH brute, DNS queries, IP and phonenumber geolocation☆14Updated last year
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆16Updated 2 years ago
- Dogma V1.5.3☆30Updated 4 years ago
- FAST WEB APPLICATION VULNERABILITY SCANNER written in python3☆20Updated last year
- An OSINT tool to search for accounts by username in social networks.☆17Updated 2 years ago
- A PHP script demonstrating cookie stealing by capturing and logging request information, including the victim's cookie, IP address, HTTP …☆34Updated last year
- An open-source .NET Ransomware☆24Updated 3 years ago
- Ded Security Framework is a tool aimed at security professionals☆34Updated 8 months ago
- A simple script for checking anonymous login as well as bruteforcing ftp accounts.☆10Updated last year
- xdebug 2.5.5 RCE exploit☆29Updated 2 weeks ago
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆15Updated 2 years ago
- Drishti is an information collection tool (OSINT) which aims to carry out Basic Information.☆49Updated 2 years ago
- Remote persistent keylogger for Windows and Linux..☆11Updated 2 years ago
- SADBOT - A simple tool for exploitation on android devices via ADB, users can find vulnerable devices using shodan search.☆37Updated 2 years ago
- Updated 6000 Sql Injection Google Dork 2021☆31Updated 3 years ago
- A 1 Liner SQL Injection Attack using SQLMAP and various parameters that helps quickly check for a vulnerabilities during Bug Bounty☆37Updated 4 months ago
- Brahmastra empowers security teams to fortify their defenses and identify potential vulnerabilities in their systems. This comprehensive …☆13Updated last year
- ☆14Updated 2 years ago
- A very user friendly and advanced phishing toolkit made for hackers☆27Updated 3 years ago
- FHook is a Command and Control server which allows an individual to accept connections from multiple remote clients via a remote access t…☆14Updated last year