vay3t / apkbinder
Automatic backdooring apk with meterpreter (PoC)
☆51Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for apkbinder
- Multi-threaded SSH Password Auditor☆92Updated 10 years ago
- A suite of CLI tools I built to automate some of the tedious parts of exploit development (specifically, crafting Buffer Overflow Exploit…☆38Updated 8 years ago
- Payload generator that uses Metasploit and Veil. Takes IP address as input and calls Veil. Use msfvenom to create payloads and writes res…☆43Updated 5 years ago
- ☆20Updated 8 years ago
- Simple reverse ICMP shell☆40Updated 11 years ago
- Reverse NTP remote access trojan in python, for penetration testers☆59Updated 9 years ago
- Script to generate malicious debian packages (debain trojans).☆117Updated 5 years ago
- Linux tool used to extract sensitive data, inject backdoor or drop remote shells on android devices.☆107Updated 8 years ago
- Wireless Reconnaissance And Intelligent Target Harvesting☆48Updated 8 years ago
- AutoBrowser Screenshot☆48Updated 8 years ago
- Exploits that are mostly ready to use. They either require no modification or have been modified and verified as functional.☆60Updated 9 years ago
- NSA EquationGroup C&C Hunter using the Shodan API☆28Updated 9 years ago
- Metasploit Usage Wiki☆48Updated 9 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆55Updated 6 years ago
- FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed…☆55Updated 7 years ago
- Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)☆41Updated 3 years ago
- ~ BannerGrab☆26Updated 8 years ago
- Collection of tools for web recon and enumeration.☆56Updated 9 years ago
- Free KeyLogger for Kali Linux and Ubuntu☆36Updated 8 years ago
- Poison, reset, spoof, redirect MITM script☆124Updated last year
- A python based https remote access trojan for penetration testing☆84Updated 8 years ago