Exploit-install's repositories
TheFatRat
An easy tool to generate backdoor with msfvenom (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection
routersploit
The Router Exploitation Framework
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
Dr0p1t-Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
ExploitOnCLI
Trying to be the best tool to search for exploits in the terminal.
Invoke-PSImage
Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
RogueSploit
Powerfull social engeering Wi-Fi trap!
Findsploit
Find exploits in local and online databases instantly
CVE-2017-0199
Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / any other payload to victim without any complex configuration.
PSAttack-1
A portable console aimed at making pentesting with PowerShell a little easier.
PHP-backdoors
A collection of PHP backdoors. For educational or testing purposes only.
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
riwifshell
Web backdoor - infector - explorer
NativePayload_Reverse_tcp
Meterpreter Encrypted Payload by C#
wsuspect-proxy
https://www.youtube.com/watch?v=5xsGvGO9aMQ