Exploit-install

Exploit-install

Geek Repo

Github PK Tool:Github PK Tool

Exploit-install's repositories

TheFatRat

An easy tool to generate backdoor with msfvenom (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection

routersploit

The Router Exploitation Framework

Language:PythonLicense:NOASSERTIONStargazers:83Issues:12Issues:3

Vegile

This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell

DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

Language:PythonLicense:NOASSERTIONStargazers:20Issues:3Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:18Issues:4Issues:0

Dr0p1t-Framework

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

Language:PythonLicense:MITStargazers:11Issues:5Issues:0

ExploitOnCLI

Trying to be the best tool to search for exploits in the terminal.

Language:PHPStargazers:11Issues:3Issues:0

Invoke-PSImage

Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:9Issues:2Issues:1

RogueSploit

Powerfull social engeering Wi-Fi trap!

Language:ShellLicense:MPL-2.0Stargazers:9Issues:4Issues:0

Findsploit

Find exploits in local and online databases instantly

Language:ShellStargazers:8Issues:2Issues:0

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / any other payload to victim without any complex configuration.

MacroShop

Collection of scripts to aid in delivering payloads via Office Macros. Most are python. See for details.

Language:Visual BasicLicense:MITStargazers:7Issues:3Issues:1

PSAttack-1

A portable console aimed at making pentesting with PowerShell a little easier.

Language:C#License:MITStargazers:6Issues:2Issues:0

PSShell

PSShell gets the job done when harsh group policy restrictions are in place.

Language:C#License:BSD-3-ClauseStargazers:6Issues:2Issues:1

PHP-backdoors

A collection of PHP backdoors. For educational or testing purposes only.

Language:PHPStargazers:5Issues:3Issues:0

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:ArduinoLicense:MITStargazers:4Issues:2Issues:0
Language:PythonLicense:NOASSERTIONStargazers:4Issues:2Issues:0

cortana-scripts

A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.

WeBaCoo

Web Backdoor Cookie Script-Kit

Language:PerlLicense:GPL-3.0Stargazers:3Issues:2Issues:0

Zerodoor

A script written lazily for generating cross-platform backdoors on the go :)

Language:PythonLicense:NOASSERTIONStargazers:3Issues:3Issues:0

riwifshell

Web backdoor - infector - explorer

Language:PHPStargazers:2Issues:3Issues:0

autorelay

Automatically performs the SMB relay attack

Language:PythonStargazers:1Issues:2Issues:0

Empire

Empire is a pure PowerShell post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:2Issues:0

kimi

Script to generate malicious debian packages (debain trojans).

NativePayload_Reverse_tcp

Meterpreter Encrypted Payload by C#

Language:C#Stargazers:1Issues:2Issues:0

Pazuzu

Pazuzu: Reflective DLL to run binaries from memory

Language:PythonStargazers:1Issues:2Issues:0

wsuspect-proxy

https://www.youtube.com/watch?v=5xsGvGO9aMQ

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

JSMeter

JavaScript Reversed TCP Meterpreter Stager

Language:JavaScriptStargazers:0Issues:2Issues:0