rek7 / postshell
PostShell - Post Exploitation Bind/Backconnect Shell
☆84Updated 5 years ago
Alternatives and similar repositories for postshell:
Users that are interested in postshell are comparing it to the libraries listed below
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- Exploit Pack - Project☆70Updated 5 years ago
- Cyberdelia, a Collection of Command and Control frameworks☆64Updated 5 years ago
- ☆50Updated 4 years ago
- A Simple PE File Heuristics Scanners☆50Updated 6 years ago
- sshd-poison is a tool that modifies a sshd binary to capture password-based authentications and allows you to login in some accounts usin…☆94Updated 4 years ago
- MS17-010☆63Updated 7 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- CoffeeShot: Avoid Detection with Memory Injection☆74Updated 6 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 8 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago
- Metasploit python-payload obfuscation, to allow penetration testers bypass Antivirus solutions.☆29Updated 2 years ago
- Ex-pv8's☆63Updated 5 years ago
- KeyLogger for Linux Systems☆69Updated 3 years ago
- A collection of scripts I've written to help red and blue teams with malware persistence techniques.☆128Updated 6 years ago
- Automated 802.1x Bypass☆84Updated 5 years ago
- Basic tool to automate backdooring PE files☆54Updated 3 years ago
- Deploy payloads to *Nix systems en masse☆108Updated 4 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- ☆42Updated 5 years ago
- ☆39Updated 7 years ago
- This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.☆52Updated 6 years ago
- An advanced graphical search engine for Exploit-DB☆117Updated 10 months ago
- Executables created while writing "Introduction to Manual Backdooring".☆77Updated 7 years ago
- ☆94Updated 6 years ago
- polymorphic webshells☆30Updated 7 years ago
- Using IPv6 to Bypass Security☆93Updated last year
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Transferring Backdoor Payloads with BMP Image Pixels☆80Updated last year
- Web-based check for Windows privesc vulnerabilities☆139Updated last year