peterpt / fuzzbunchLinks
Shadow Brokers NSA fuzzbunch tool leak . With windows auto instalation script
☆276Updated 5 years ago
Alternatives and similar repositories for fuzzbunch
Users that are interested in fuzzbunch are comparing it to the libraries listed below
Sorting:
- Evading Anti-Virus with Unusual Technique☆215Updated 2 years ago
- This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several dif…☆446Updated last year
- FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.☆256Updated 2 years ago
- REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowB…☆126Updated 2 years ago
- Turn a normal PDF file into malicious.Use to steal Net-NTLM Hashes from windows machines.☆350Updated 4 years ago
- Passwords Recovery Tool☆228Updated 4 years ago
- Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched☆584Updated 5 years ago
- Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)☆384Updated 4 years ago
- This repo will contain code snippets for blogs: Malware on Steroids written by me at https://scriptdotsh.com/index.php/category/malware-d…☆199Updated 5 years ago
- Generator of malicious Ace files for WinRAR < 5.70 beta 1☆124Updated 6 years ago
- Windows active user credential phishing tool☆284Updated 5 years ago
- Penetration testing utility and antivirus assessment tool.☆313Updated 2 years ago
- This is a weaponized WSUS exploit☆295Updated 2 years ago
- APT34/OILRIG leak☆233Updated 6 years ago
- A client compatible with Metasploit's staging protocol☆264Updated 8 years ago
- Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.☆432Updated last year
- 💊 Solana sniper, copy trading, volume,HFT/LFT market maker on Raydium & Pump. Solana trading bot for pump.fun, bonk.fun, letsbonk toke…☆164Updated this week
- Generates malicious LNK file payloads for data exfiltration☆425Updated 8 years ago
- Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.☆511Updated 6 years ago
- Tool to deploy a post-exploitation prompt at any time☆320Updated 4 years ago
- A WebSocket C2 Tool☆408Updated 7 years ago
- ☆231Updated 8 years ago
- morphHTA - Morphing Cobalt Strike's evil.HTA☆526Updated 2 years ago
- PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE☆249Updated 5 years ago
- exploits and proof-of-concept vulnerability demonstration files from the team at Hacker House☆449Updated 2 weeks ago
- FUZZBUNCH - NSA security tools☆79Updated 8 years ago
- ☆244Updated 5 years ago
- Network Pivoting Toolkit☆455Updated 2 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆331Updated 3 years ago
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆349Updated 6 years ago