Trending repositories for topic post-exploitation
A collection of hacking tools, resources and references to practice ethical hacking.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台
SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
:computer::warning: A curated collection of awesome malware, botnets, and other post-exploitation tools.
A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.
Post-exploitation tool to cover your tracks on a compromised machine (beta)
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
:computer::warning: A curated collection of awesome malware, botnets, and other post-exploitation tools.
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.
Post-exploitation tool to cover your tracks on a compromised machine (beta)
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台
A collection of hacking tools, resources and references to practice ethical hacking.
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
A collection of hacking tools, resources and references to practice ethical hacking.
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台
SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
:robot: It's easy to use android botnet work without port forwarding, vps and android studio
XENA is Corss-Platform Software for Cyber-Security Automation, Adversary Simulations, and Red Team Operations. XENA strives to be fully integrated security penetration testing framework. It is equipp...
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.
XENA is Corss-Platform Software for Cyber-Security Automation, Adversary Simulations, and Red Team Operations. XENA strives to be fully integrated security penetration testing framework. It is equipp...
Keylogging server and client that uses DNS tunneling/exfiltration to transmit keystrokes through firewalls.
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.
:robot: It's easy to use android botnet work without port forwarding, vps and android studio
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
:computer::warning: A curated collection of awesome malware, botnets, and other post-exploitation tools.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Post-exploitation tool to cover your tracks on a compromised machine (beta)
Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台
Chrome Keylogger Extension | Post Exploitation Tool
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
A collection of hacking tools, resources and references to practice ethical hacking.
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
An open-source post-exploitation framework for students, researchers and developers.
SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.
SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
XENA is Corss-Platform Software for Cyber-Security Automation, Adversary Simulations, and Red Team Operations. XENA strives to be fully integrated security penetration testing framework. It is equipp...
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
:robot: It's easy to use android botnet work without port forwarding, vps and android studio
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Android-BackDoor is a python and shell script that simplifies the process of adding a backdoor to any Android APK file. It also exploits the Android Debug Bridge to remotely access an Android device.
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
XENA is Corss-Platform Software for Cyber-Security Automation, Adversary Simulations, and Red Team Operations. XENA strives to be fully integrated security penetration testing framework. It is equipp...
SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.
👾 a decade of resources for security researchers: pentesting, CTF, wargames, cryptography, forensics, reverse engineering, IoCs, botnets, cloud hacking, linux hacking, steganography, vulnerabilities,...
This is An Offensive Hacking Tool which can be used by hackers and for penetration testing purposes. Hack Responsibly!!!!!!!
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Keylogging server and client that uses DNS tunneling/exfiltration to transmit keystrokes through firewalls.
A curated list of tools useful within the field of cyber security, for both blue and red team operations.
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
A Tool For Absolute Beginners On Kali Linux. An Interactive Script That'll Guide You Through Attacks.
Command and Control (C2) server with backdoor acting as Remote Administration Trojan (RAT) written in Python3
Modular penetration testing platform that enables you to write, test, and execute exploit code.
:computer::warning: A curated collection of awesome malware, botnets, and other post-exploitation tools.
SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.
SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.
Keylogging server and client that uses DNS tunneling/exfiltration to transmit keystrokes through firewalls.
This is An Offensive Hacking Tool which can be used by hackers and for penetration testing purposes. Hack Responsibly!!!!!!!
Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.
SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.
A collection of hacking tools, resources and references to practice ethical hacking.
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
An open-source post-exploitation framework for students, researchers and developers.
Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
Keylogging server and client that uses DNS tunneling/exfiltration to transmit keystrokes through firewalls.
:robot: It's easy to use android botnet work without port forwarding, vps and android studio
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.
Android-BackDoor is a python and shell script that simplifies the process of adding a backdoor to any Android APK file. It also exploits the Android Debug Bridge to remotely access an Android device.
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
A Tool For Absolute Beginners On Kali Linux. An Interactive Script That'll Guide You Through Attacks.
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
XENA is Corss-Platform Software for Cyber-Security Automation, Adversary Simulations, and Red Team Operations. XENA strives to be fully integrated security penetration testing framework. It is equipp...
👾 a decade of resources for security researchers: pentesting, CTF, wargames, cryptography, forensics, reverse engineering, IoCs, botnets, cloud hacking, linux hacking, steganography, vulnerabilities,...
A windows post exploitation tool that contains a lot of features for information gathering and more.
:robot: It's easy to use android botnet work without port forwarding, vps and android studio
Command and Control (C2) server with backdoor acting as Remote Administration Trojan (RAT) written in Python3