xtr4nge / FruityC2-Client
FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed from a web interface under the control of an operator.
☆55Updated 7 years ago
Alternatives and similar repositories for FruityC2-Client:
Users that are interested in FruityC2-Client are comparing it to the libraries listed below
- Payload generator that uses Metasploit and Veil. Takes IP address as input and calls Veil. Use msfvenom to create payloads and writes res…☆44Updated 5 years ago
- Custom stagers with python encrypting proxy☆40Updated 9 years ago
- WhiteBox CMS analysis☆69Updated last year
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting …☆87Updated 6 years ago
- SQL SERVER Exploitation.☆27Updated 7 years ago
- Covert Channels for C2 Server☆17Updated 9 years ago
- Dumain Bruteforcer - a fast and flexible domain bruteforcer☆53Updated 6 years ago
- A tool to help you manage your leaks☆34Updated 7 years ago
- VBA Reversed TCP Meterpreter Stager☆62Updated 6 years ago
- ☆47Updated 9 years ago
- Powershell fork of Monohard by Carlos Ganoza P. This botnet/backdoor was designed to egress over unecrypted web using very little, but e…☆41Updated 3 years ago
- Babel Scripting Framework☆42Updated 4 years ago
- [L]ocal [A]uto [R]oot [E]xploiter is a simple bash script that helps you deploy local root exploits from your attacking machine when your…☆67Updated 7 years ago
- Scripts for running Responder.py in an Android (rooted) device.☆61Updated 8 years ago
- WORK IN PROGRESS. Waits for MSF session then automatically gets domain admin☆64Updated 2 years ago
- This tool will extract useful information from the McAfee update SiteList file and decrypt the associated password for each entry.☆26Updated 7 years ago
- This toolkit detects applications vulnerable to DLL hijacking (released in 2010)☆52Updated 10 years ago
- Quick and dirty System (Power)Shell using NamedPipe impersonation.☆43Updated 8 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- PHDAYS |||☆17Updated 11 years ago
- Post-exploitation scripts for OS X persistence and privesc☆72Updated 7 years ago
- Automatically performs the SMB relay attack☆72Updated 8 years ago
- lterm is a small script built to install a bash hook for full terminal logging.☆53Updated 8 years ago
- A collection of hashcat-hcstat files☆28Updated 7 years ago
- Ransack Post Exploitation Tool☆16Updated 8 years ago
- A simplified SMB Email Client Attack script used for pentests.☆30Updated 6 years ago
- JavaScript Reversed TCP Meterpreter Stager☆137Updated 7 years ago
- Yet another AV evasion tool☆119Updated 3 years ago
- Hacking challenges☆32Updated 7 years ago