skulltech / netmogLinks
A netcat alternative with remote code execution.
☆38Updated 5 years ago
Alternatives and similar repositories for netmog
Users that are interested in netmog are comparing it to the libraries listed below
Sorting:
- PostShell - Post Exploitation Bind/Backconnect Shell☆84Updated 5 years ago
- python hash cracker☆52Updated 9 months ago
- ☆50Updated 5 years ago
- Embedding a "UAC-Bypassing" function into your custom payload☆99Updated 3 years ago
- Executables created while writing "Introduction to Manual Backdooring".☆80Updated 8 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆42Updated 7 years ago
- A simple python reverse shell written just for fun.☆65Updated 2 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 8 years ago
- Reverse shell for remote administration☆31Updated 7 years ago
- PoC Thread Execution Hijacking for Win32 Code Injection☆178Updated last year
- foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV☆112Updated 4 years ago
- PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses…☆142Updated 6 years ago
- import pyd or execute PE all from memory using only pure python code and some shellcode tricks☆74Updated 8 years ago
- PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008)☆39Updated 6 years ago
- HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.☆250Updated 3 years ago
- Passwords Recovery Tool☆226Updated 4 years ago
- backdorOS is an in-memory OS written in Python 2.7 with a built-in in-memory filesystem, hooks for open() calls and imports, Python REPL …☆72Updated 5 years ago
- Basic tool to automate backdooring PE files☆56Updated 3 years ago
- A quick LKM rootkit that executes a reverse TCP netcat shell with root privileges.☆42Updated 7 years ago
- Code developed to steal certain browser config files (history, preferences, etc)☆63Updated 5 years ago
- A way to backdoor every process☆66Updated 7 years ago
- Exploit Pack - Project☆72Updated 5 years ago
- Execute ShellCode / "Inline-Assembler" in Python☆42Updated 8 years ago
- This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY☆23Updated 7 years ago
- PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610☆77Updated 5 years ago
- Simple Linux RootKit written in python☆10Updated 7 years ago
- ☆43Updated 6 years ago
- REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowB…☆126Updated 2 years ago
- Enumerates users based off RDP Screenshots☆34Updated last year
- Windows Reverse Shell shellcode☆61Updated 3 years ago