Statistics for topic post-exploitation
RepositoryStats tracks 642,004 Github repositories, of these 89 are tagged with the post-exploitation topic. The most common primary language for repositories using this topic is Python (40).
Stargazers over time for topic post-exploitation
Most starred repositories for topic post-exploitation (view more)
Trending repositories for topic post-exploitation (view more)
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
A collection of hacking tools, resources and references to practice ethical hacking.
Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications
XENA is Cross-Platform Software for Cyber-Security Automation, Adversary Simulations, and Red Team Operations. XENA strives to be fully integrated security penetration testing framework. It is equipp...
A tool that allows you to search for vulnerable android devices across the world and exploit them.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
A collection of hacking tools, resources and references to practice ethical hacking.
Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications
SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
A collection of hacking tools, resources and references to practice ethical hacking.
Android-BackDoor is a python and shell script that simplifies the process of adding a backdoor to any Android APK file. It also exploits the Android Debug Bridge to remotely access an Android device.
This is An Offensive Hacking Tool which can be used by hackers and for penetration testing purposes. Hack Responsibly!!!!!!!
XENA is Cross-Platform Software for Cyber-Security Automation, Adversary Simulations, and Red Team Operations. XENA strives to be fully integrated security penetration testing framework. It is equipp...
Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options
The most advanced GUI Frontend RAT for MacOS and OSX distro using XPC's Exploitation.
A collection of hacking tools, resources and references to practice ethical hacking.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options
This is An Offensive Hacking Tool which can be used by hackers and for penetration testing purposes. Hack Responsibly!!!!!!!