ociredefz / pambd
The most small and fast solution to create a undetectable backdoor through the PAM module.
☆43Updated 6 years ago
Alternatives and similar repositories for pambd:
Users that are interested in pambd are comparing it to the libraries listed below
- sshd-poison is a tool that modifies a sshd binary to capture password-based authentications and allows you to login in some accounts usin…☆94Updated 4 years ago
- This is a kernel module invoked reverse shell proof of concept.☆72Updated 5 years ago
- Linux privilege escalation via LXD☆133Updated 5 years ago
- cve-2018-10933 libssh authentication bypass☆109Updated 6 years ago
- Cronbased Dirty Cow Exploit☆31Updated 8 years ago
- PowerDNS: Powershell DNS Delivery☆211Updated 6 years ago
- Web shell as Portlet (useful for Websphere Portal, JBoss Portal, etc.)☆12Updated 8 years ago
- Ye olde root shell for ye olde httpd☆44Updated 10 years ago
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE☆250Updated 5 years ago
- Mimipenguin密码抓取神器☆26Updated 7 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- Python implementation of Metasploit's pattern_create/pattern_offset.☆72Updated 5 years ago
- A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions☆79Updated 7 years ago
- A ptrace POC by hooking SSH to reveal provided passwords☆181Updated 7 years ago
- unix wildcard attacks☆131Updated 6 years ago
- Linux Local Enumeration Script☆79Updated 4 years ago
- Stækka Metasploit - Extenting Metasploit☆54Updated 7 years ago
- The SSH Multiplex Backdoor Tool☆64Updated 5 years ago
- Test and exploit for CVE-2017-12542☆87Updated 6 years ago
- ☆36Updated 4 years ago
- Enyx SNMP IPv6 Enumeration Tool☆102Updated 2 years ago
- A Win7 RDP exploit☆111Updated 5 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- Executables created while writing "Introduction to Manual Backdooring".☆78Updated 7 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 8 years ago
- Windows Reverse Shell shellcode☆61Updated 2 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆201Updated last year
- ☆39Updated 9 years ago
- Custom tools and projects about security☆110Updated 4 years ago