willshiao / node-bash-obfuscateLinks
A Node.js CLI tool and library to heavily obfuscate bash scripts.
β128Updated 6 months ago
Alternatives and similar repositories for node-bash-obfuscate
Users that are interested in node-bash-obfuscate are comparing it to the libraries listed below
Sorting:
- Windows offline filesystem hacking tool for Linuxβ96Updated 3 years ago
- π Help find Trojan Source vulnerability in code π . Useful for code review in project with multiple collaborators (CI/CD)β47Updated 2 years ago
- An extensible, end-to-end encrypted reverse shell that works across networks without port forwarding.β98Updated 2 months ago
- A GUI Frontend for services provided by https://thc.org/segfaultβ78Updated last year
- tunnel port to port traffic over an obfuscated channel with AES-GCM encryption.β68Updated 6 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one toβ¦β59Updated 4 years ago
- A simple HTTP server for delivering and exfiltrating files/data during, for example, CTFs.β79Updated 4 months ago
- PyQT5 app for LOLBAS and GTFOBinsβ45Updated 3 years ago
- Linux startup analyzerβ65Updated 6 months ago
- With the help of this automated script, you will never lose track of recently released CVEs.β53Updated 3 years ago
- Proof of Concept of CVE-2022-30190β38Updated 3 years ago
- GUI for Volatility forensics tool written in PyQT5β60Updated 4 years ago
- A tool to create a SOCKS proxy server out of UPnProxy vulnerable device(s).β85Updated 3 years ago
- A Bash script to obfuscate Bash scriptβ38Updated 5 years ago
- Cloudflare compatible Reverse HTTP Shell w/ AES & Domain Fronting (via SNI) Supportβ23Updated last year
- A sample POC for CVE-2021-30657 affecting MacOSβ31Updated 4 years ago
- A simple Python script that reads a text file with lots of e-mails and passwords, and tries to check if those credentials are valid by trβ¦β72Updated 2 years ago
- Application Hijack Scanner for macOSβ71Updated 4 years ago
- Advanced threat detection solution for Linux.β36Updated 5 years ago
- Nmap script to check vulnerability CVE-2021-21972β27Updated 4 years ago
- Local Privilege Escalation Minerβ31Updated 3 years ago
- CVE-2022-0847 DirtyPipe Exploit.β49Updated 3 years ago
- This tool was open sourced as part of JARM Randomizer: Evading JARM Fingerprinting for HiTB Amsterdam 2021.β49Updated 2 years ago
- β19Updated 8 years ago
- Around the finger, tenderness, wrapped around the world, 24 days ago, β 3 reading Collect and organize various webshells to do webshell dβ¦β24Updated 7 years ago
- Changed version of cryptcat which compiles on Windows 10β22Updated 7 years ago
- Router socks. One port socks for all the others.β69Updated last year
- Exploit Pack - Projectβ72Updated 6 years ago
- Linux Persistence Toolkitβ72Updated 3 years ago
- Google Drive, OneDrive and Youtube as covert-channels - Control systems remotely by uploading files to Google Drive, OneDrive, Youtube orβ¦β68Updated 4 years ago