r00t-3xp10it / PayloadsAllTheThingsLinks
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
β10Updated 3 years ago
Alternatives and similar repositories for PayloadsAllTheThings
Users that are interested in PayloadsAllTheThings are comparing it to the libraries listed below
Sorting:
- A Cross Platform multifunctional (Windows/Linux/Mac) RAT.β17Updated 4 years ago
- π Reverse shell written on python3β15Updated 4 years ago
- cross-platform C2 framework in python 2β41Updated 3 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engagemeβ¦β20Updated 3 years ago
- Bypass Windows Defender with py2exe from memory.β36Updated 3 years ago
- Fateh-Framework is a simple C2 (Command & Control) tool that attacking windows/Linux machines.β12Updated last year
- Repository of tools used in my blogβ51Updated last year
- MSFVenom Powershell Stager Encoder & Generatorβ16Updated 4 years ago
- Hack Cameras CCTV FREEβ17Updated 3 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.β7Updated 3 years ago
- Disable Windows Defender All Versionβ32Updated 4 years ago
- Using bitsadmin to download our malware and to bypass defenderβ27Updated 4 years ago
- This tool will help in generating reverse shells easily for all types of OS.β20Updated last year
- Collection of shellcode injection techniques packed in a D/Invoke weaponized DLLβ31Updated 3 years ago
- Simple keylogger written in C# which is ready for modifications.β14Updated 3 years ago
- web based c2 π΄ββ οΈβ13Updated 11 months ago
- Here i will upload every prynt stealer stub source code and you will discover that is stormkitty 0_0 (I didnt buy anything from prynt whiβ¦β11Updated 2 years ago
- A PowerShell script that simplifies life and therefore... phishing.β19Updated 2 years ago
- Making Shellcode fully undetectable using uuidβ23Updated 4 years ago
- Multiplatform Telegram Bot in pure PowerShellβ53Updated 2 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &β¦β39Updated 3 years ago
- Reverse shell using Windows Registry files (.reg)β17Updated 5 years ago
- Some stealers in one. Simple to use.β6Updated 4 years ago
- π§ C# UAC Bypass technique using mock directories π§β28Updated 2 years ago
- fully Undetectable payload generator for metasploitβ11Updated 2 years ago
- Transform your batch (bat) script into one binary.exeβ51Updated last year
- Windows-only Remote Access Tool (RAT) with anti-debugging and anti-sandbox checks. For educational purposes only.β51Updated 4 years ago
- Inject Macro and DDE code into Excel and Word documents (reverse shell)β58Updated 3 years ago
- Gophish companion script for sms phishing.β19Updated 5 years ago
- Source Code for BlueEagle jRAT & Release β πβ£βBlue Eagle jRAT is a cross platform RAT tool (java RAT) / (jRAT) which is { [Windows RAT]β¦β1Updated 2 years ago