p4p1 / p4p1_revshell
Reverse shell for remote administration
☆30Updated 6 years ago
Alternatives and similar repositories for p4p1_revshell:
Users that are interested in p4p1_revshell are comparing it to the libraries listed below
- This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY☆23Updated 6 years ago
- Persistent bind shell via pythonic shellcode execution, and registry tampering.☆22Updated 7 years ago
- Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.☆27Updated 7 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated last year
- PowerShell Reverse HTTPs Shell☆26Updated 10 years ago
- 0x88 exploit pack Decoded☆28Updated 10 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 6 years ago
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆22Updated 6 years ago
- A Windows Remote Administration Tool in Visual Basic with UNC paths☆24Updated 5 years ago
- PoC code for crashing windows active directory☆35Updated 6 years ago
- Remote Access Trojan for Chrome and Firefox. It's pretty ugly right now.☆12Updated 12 years ago
- ☆24Updated 6 years ago
- Zyklon H.T.T.P Remote Administration Tool - Control Panel leaked☆16Updated 7 years ago
- Multithreaded drupalgeddon2 scanner☆12Updated 6 years ago
- ZeroDay Cyber Research - ZCR Shellcoder Archive - z3r0d4y.com Shellcode Generator☆13Updated 8 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- This is a release of the torCT PHP RAT for people willing to research RATs and how they work.☆28Updated 3 years ago
- Converts a command to a base64 powershell compatible string☆25Updated 10 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 8 years ago
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 6 years ago
- RExploit (Router Exploitation) is a tool that search exploits for any router SOHO. It is written on Python and QT.☆24Updated 8 years ago
- botnet scanner written in python☆8Updated 6 years ago
- Collection of Nmap scripts☆10Updated 9 years ago
- Automated Brute-Force Login Attacks Against EAP Networks.☆55Updated 4 years ago
- Commands to perform various activities related to penetration testing and red teaming☆19Updated 5 years ago
- Framework for Making Environmental Keyed Payloads☆12Updated 8 years ago
- Multithreaded DNS recursive host brute-force tool☆13Updated 9 years ago
- Simple mods to wpa_supplicant to allow more efficient online bruting☆18Updated 5 years ago