An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: post-exploitation

Hemal232/Ghost

Fussless configurable C/C++/GNU/Clang Cross-Compiler for Windows and Linux powered by Github Actions.

Language: Python - Size: 17.6 KB - Last synced at: about 2 hours ago - Pushed at: about 3 hours ago - Stars: 2 - Forks: 0

kaotickj/NetSentinel

NetSentinel is a Python-based red team reconnaissance framework designed for stealthy internal enumeration, service discovery, and lateral movement preparation.

Language: Python - Size: 606 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1 - Forks: 0

Yajham/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 58.6 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

Yajham/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable

RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.

Language: C++ - Size: 17.6 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

hamsomejack/Darkforest

Darkforest is a versatile remote shell toolkit for Linux, designed for easy session management and advanced features like keylogging and audio recording. 🌌 Explore the code and contribute to its development on GitHub! 🌟

Language: Python - Size: 15.6 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

nicocha30/ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language: Go - Size: 409 KB - Last synced at: 3 days ago - Pushed at: 28 days ago - Stars: 3,560 - Forks: 352

The-Z-Labs/bof-launcher

Beacon Object File (BOF) launcher - library for executing BOF files in C/Zig/Rust/Go/C++ applications

Language: Zig - Size: 854 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 214 - Forks: 19

V1V1/OffensiveAutoIt

Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)

Language: AutoIt - Size: 2.14 MB - Last synced at: 1 day ago - Pushed at: over 3 years ago - Stars: 439 - Forks: 61

incredibleindishell/LDAP-credentials-collector-backdoor-generator

This script generate backdoor code which log username password of an user who have passed HTTP basic auth using LDAP credentials.

Language: PHP - Size: 4.05 MB - Last synced at: 3 days ago - Pushed at: about 8 years ago - Stars: 59 - Forks: 24

Chainski/ForceAdmin

Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠

Language: AutoIt - Size: 150 KB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 106 - Forks: 15

FunnyWolf/Viper

Adversary simulation and Red teaming platform with AI

Size: 57.2 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 4,331 - Forks: 582

autistic-symposium/sec-pentesting-toolkit 📦

👾 a decade of resources for security researchers: pentesting, CTF, wargames, cryptography, forensics, reverse engineering, IoCs, botnets, cloud hacking, linux hacking, steganography, vulnerabilities, etc.

Language: C - Size: 250 MB - Last synced at: 7 days ago - Pushed at: 7 months ago - Stars: 187 - Forks: 23

Ne0nd0g/merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language: Go - Size: 27.1 MB - Last synced at: 8 days ago - Pushed at: 2 months ago - Stars: 5,265 - Forks: 830

PardhuSreeRushiVarma20060119/Exile

Safe Red Team Framework Emulator

Language: Python - Size: 80.1 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

jm33-m0/emp3r0r

Linux/Windows post-exploitation framework made by linux user

Language: Go - Size: 144 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 1,555 - Forks: 268

Hack-BitGod/exploit

This is An Offensive Hacking Tool which can be used by hackers and for penetration testing purposes. Hack Responsibly!!!!!!!

Language: Python - Size: 216 KB - Last synced at: 9 days ago - Pushed at: 12 months ago - Stars: 76 - Forks: 11

megabyte-b/Project-Ares

AresLocker ist eine moderne, modulare Ransomware mit VM-Erkennung, starker Verschlüsselung (AES+RSA), mehrschichtiger Persistenz und verdeckter Key-Exfiltration über Discord – technisch deutlich über Scriptkiddy-Niveau.

Language: Python - Size: 382 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

byt3n33dl3/CrackMacExpo

The most advanced GUI Frontend RAT for MacOS and OSX distro using XPC's Exploitation.

Language: C - Size: 20.3 MB - Last synced at: 8 days ago - Pushed at: 9 months ago - Stars: 42 - Forks: 0

byt3n33dl3/BloodHound

Six Degrees of Enterprise Domain Admin

Language: C# - Size: 259 MB - Last synced at: 8 days ago - Pushed at: 17 days ago - Stars: 26 - Forks: 2

wehr-to/post-exploitation-lab

Understand the tactics, techniques, and procedures (TTPs) attackers use after initial access — and how defenders detect, correlate, and respond to them. This mirrors and supports Incident Response playbooks by filling the "what happens next" gap.

Size: 25.4 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 1 - Forks: 0

kit4py/Darkforest

Modular, multi-session Linux remote-shell toolkit with background agents, file transfers, and feature stubs

Language: Python - Size: 8.79 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 2 - Forks: 0

Frissi0n/GTFONow

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

Language: Python - Size: 94.7 KB - Last synced at: 10 days ago - Pushed at: 7 months ago - Stars: 614 - Forks: 74

ronin-rb/ronin-post_ex

A Ruby API for Post-Exploitation

Language: Ruby - Size: 638 KB - Last synced at: 8 days ago - Pushed at: 5 months ago - Stars: 4 - Forks: 1

Vazminz/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable

RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.

Language: C++ - Size: 314 KB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 0 - Forks: 1

Vazminz/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 458 KB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 2 - Forks: 1

Marten4n6/EvilOSX

An evil RAT (Remote Administration Tool) for macOS / OS X.

Language: Python - Size: 770 KB - Last synced at: 24 days ago - Pushed at: over 4 years ago - Stars: 2,336 - Forks: 487

huntergregal/mimipenguin

A tool to dump the login password from the current linux user

Language: C - Size: 180 KB - Last synced at: 24 days ago - Pushed at: about 2 years ago - Stars: 3,956 - Forks: 646

nil0x42/phpsploit

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

Language: Python - Size: 3.31 MB - Last synced at: 24 days ago - Pushed at: about 1 year ago - Stars: 2,348 - Forks: 458

byt3bl33d3r/SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language: Boo - Size: 29.1 MB - Last synced at: 24 days ago - Pushed at: over 1 year ago - Stars: 2,255 - Forks: 415

RedTeamOperations/PivotSuite

Network Pivoting Toolkit

Language: Python - Size: 567 KB - Last synced at: 11 days ago - Pushed at: almost 2 years ago - Stars: 447 - Forks: 90

UndeadSec/HeraKeylogger

Chrome Keylogger Extension | Post Exploitation Tool

Language: Python - Size: 2.35 MB - Last synced at: 11 days ago - Pushed at: about 3 years ago - Stars: 430 - Forks: 111

mazen160/shennina

Automating Host Exploitation with AI

Language: Python - Size: 273 KB - Last synced at: 28 days ago - Pushed at: over 2 years ago - Stars: 535 - Forks: 100

darmado/Atomic-Red-Team-C2

ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.

Language: Python - Size: 15.8 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 175 - Forks: 22

GTFOud/GTFOud.github.io

GTFOud (Get The File Out - upload/download edition) is a curated collection of legitimate scripting languages, utilities, binaries, libraries, packages, and tools that can be leveraged to transfer files

Language: HTML - Size: 245 KB - Last synced at: 30 days ago - Pushed at: 30 days ago - Stars: 0 - Forks: 1

sundowndev/covermyass

Post-exploitation tool to cover your tracks on a compromised machine (beta)

Language: Go - Size: 105 KB - Last synced at: 27 days ago - Pushed at: over 2 years ago - Stars: 397 - Forks: 57

EntySec/SeaShell

SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.

Language: Python - Size: 18.6 MB - Last synced at: 29 days ago - Pushed at: 9 months ago - Stars: 556 - Forks: 73

GTFOBins/GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language: HTML - Size: 646 KB - Last synced at: about 1 month ago - Pushed at: 8 months ago - Stars: 11,628 - Forks: 1,391

MegaManSec/SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Language: Shell - Size: 2.79 MB - Last synced at: about 1 month ago - Pushed at: 11 months ago - Stars: 2,083 - Forks: 201

enkomio/AlanFramework

A C2 post-exploitation framework

Language: Assembly - Size: 17 MB - Last synced at: 28 days ago - Pushed at: over 1 year ago - Stars: 474 - Forks: 72

Manisso/fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language: Python - Size: 523 KB - Last synced at: about 1 month ago - Pushed at: 11 months ago - Stars: 11,159 - Forks: 2,037

n1nj4sec/pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language: Python - Size: 30.5 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 8,699 - Forks: 1,822

AdrianVollmer/PowerHub

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

Language: PowerShell - Size: 7.17 MB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 806 - Forks: 126

p0dalirius/ExtractBitlockerKeys

A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.

Language: Python - Size: 10.1 MB - Last synced at: 30 days ago - Pushed at: 5 months ago - Stars: 368 - Forks: 53

screetsec/Vegile

This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell

Language: Shell - Size: 48.8 KB - Last synced at: 29 days ago - Pushed at: almost 3 years ago - Stars: 730 - Forks: 164

blackarrowsec/mssqlproxy

mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse

Language: Python - Size: 180 KB - Last synced at: 29 days ago - Pushed at: over 4 years ago - Stars: 746 - Forks: 114

r00t-3xp10it/venom

venom - C2 shellcode generator/compiler/handler

Language: Shell - Size: 221 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 1,862 - Forks: 600

malwaredllc/byob

An open-source post-exploitation framework for students, researchers and developers.

Language: Python - Size: 37.7 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 9,183 - Forks: 2,150

fabacab/awesome-malware

:computer::warning: A curated collection of awesome malware, botnets, and other post-exploitation tools.

Size: 26.4 KB - Last synced at: 13 days ago - Pushed at: over 4 years ago - Stars: 255 - Forks: 33

redcode-labs/Bashark

Bash post exploitation toolkit

Language: Shell - Size: 678 KB - Last synced at: 29 days ago - Pushed at: almost 2 years ago - Stars: 732 - Forks: 105

00xglitch/Bella

Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻

Language: Python - Size: 869 KB - Last synced at: 27 days ago - Pushed at: over 2 years ago - Stars: 194 - Forks: 49

zarkones/XENA

XENA is Cross-Platform Software for Cyber-Security Automation, Adversary Simulations, and Red Team Operations. XENA strives to be fully integrated security penetration testing framework. It is equipped with a post-exploitation agent, C2 server, and a dark-themed elegant user interface.

Language: Go - Size: 16.3 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 307 - Forks: 52

ytisf/PyExfil

A Python Package for Data Exfiltration

Language: Python - Size: 1.76 MB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 782 - Forks: 141

r00t-3xp10it/redpill

Assist reverse tcp shells in post-exploration tasks

Language: PowerShell - Size: 74.3 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 219 - Forks: 52

byt3n33dl3/C2KepExec

C2 : Command and Control Server for the Trojan Backdoor, acting as Remote access tool.

Language: C - Size: 427 KB - Last synced at: 8 days ago - Pushed at: 9 months ago - Stars: 8 - Forks: 0

jxroot/iux

Instagram Auto Exploit Tool && Bypass Two Step Verification

Size: 7.81 KB - Last synced at: 22 days ago - Pushed at: about 1 year ago - Stars: 10 - Forks: 0

EntySec/HatSploit

Modular penetration testing platform that enables you to write, test, and execute exploit code.

Language: Python - Size: 8.2 MB - Last synced at: 30 days ago - Pushed at: 7 months ago - Stars: 303 - Forks: 67

cyberark/Evasor

A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies

Language: C# - Size: 2.64 MB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 318 - Forks: 42

jxroot/powtel

Control a system remotely via telegram in Powershell

Language: PowerShell - Size: 16.2 MB - Last synced at: 18 days ago - Pushed at: 3 months ago - Stars: 8 - Forks: 2

m8sec/enumdb

Relational database brute force and post exploitation tool for MySQL and MSSQL

Language: Python - Size: 70.3 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 223 - Forks: 63

brimstone/go-shellcode

Load shellcode into a new process

Language: Go - Size: 11.7 KB - Last synced at: 29 days ago - Pushed at: about 4 years ago - Stars: 773 - Forks: 124

operatorequals/covertutils 📦

A framework for Backdoor development!

Language: Python - Size: 2.01 MB - Last synced at: 34 minutes ago - Pushed at: over 7 years ago - Stars: 436 - Forks: 69

PaulNorman01/Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

Language: C++ - Size: 104 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 759 - Forks: 75

sevagas/swap_digger

swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.

Language: Shell - Size: 354 KB - Last synced at: 27 days ago - Pushed at: almost 4 years ago - Stars: 522 - Forks: 90

nezzzumi/navicat-dump

dump Navicat connections (host, user, password, etc.) from registries

Language: Go - Size: 7.81 KB - Last synced at: 3 days ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

maryamirfan18/vsftpd-metasploit-exploitation

Exploitation of the vulnerable vsftpd 2.3.4 service using Metasploit. Includes Nmap scanning, vulnerability analysis, exploitation, and post-exploitation techniques.

Language: HTML - Size: 1.24 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

jxroot/adbwebkit

ADB For Hackers (:

Language: JavaScript - Size: 3.76 MB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 638 - Forks: 112

lu4p/ToRat 📦

ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication

Language: Go - Size: 419 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 998 - Forks: 199

lexfo/sshimpanzee

SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)

Language: Python - Size: 141 KB - Last synced at: about 2 months ago - Pushed at: 4 months ago - Stars: 264 - Forks: 27

r1vs3c/searchbins

Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.

Language: Shell - Size: 134 KB - Last synced at: about 2 months ago - Pushed at: 11 months ago - Stars: 45 - Forks: 8

zus3c/offsec-toolkit

A powerful, automated script that installs and configures 300+ offensive security tools across 20+ categories (recon, exploitation, post-exploitation, red teaming, etc.). Features parallel installations, GitHub API integration, dependency management, and isolated Python environments for clean tool setups.

Language: Shell - Size: 50.8 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

k4sth4/Golden-Ticket-Attack

Active Directory Post Exploitation

Size: 6.84 KB - Last synced at: 26 days ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 1

reveng007/C2_Server

C2 server to connect to a victim machine via reverse shell

Language: Python - Size: 10.2 MB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 54 - Forks: 18

mattreduce/mythic-crate

:crossed_swords: :package: An Ubuntu 18.04 box for Mythic C2 framework development

Language: Shell - Size: 17.6 KB - Last synced at: 1 day ago - Pushed at: about 3 years ago - Stars: 17 - Forks: 1

MythicAgents/venus

A Visual Studio Code Extension agent for Mythic C2

Language: Python - Size: 25.2 MB - Last synced at: 1 day ago - Pushed at: 8 months ago - Stars: 70 - Forks: 9

Kaorast/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable

RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.

Language: C++ - Size: 150 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Kaorast/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 190 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

alphaSeclab/awesome-cyber-security Fork of fengjixuchui/awesome-cyber-security

[Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version.

Size: 3.49 MB - Last synced at: about 2 months ago - Pushed at: over 5 years ago - Stars: 468 - Forks: 117

S1ckB0y1337/TokenPlayer

Manipulating and Abusing Windows Access Tokens.

Language: C++ - Size: 1.1 MB - Last synced at: 2 months ago - Pushed at: over 4 years ago - Stars: 274 - Forks: 45

ttpreport/ligolo-mp

Multiplayer pivoting solution

Language: Go - Size: 117 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 333 - Forks: 38

EntySec/Ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Language: Python - Size: 440 KB - Last synced at: 2 months ago - Pushed at: 9 months ago - Stars: 2,997 - Forks: 978

jxroot/RedVision

collection of custom-designed HTML user interfaces for Command & Control (C2) systems.

Language: HTML - Size: 10.2 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 2 - Forks: 1

siddhant385/karavas

A remote acess tool without port forwarding. An Evil Os implementation for windows

Language: Python - Size: 2.61 MB - Last synced at: 2 months ago - Pushed at: 12 months ago - Stars: 6 - Forks: 2

techchipnet/Clipboard-Hijacker

The Clipboard Hijacker Payload aims to monitor, capture, and potentially manipulate clipboard data on a target machine.

Language: PowerShell - Size: 12.7 KB - Last synced at: about 2 months ago - Pushed at: 8 months ago - Stars: 20 - Forks: 7

0xNahim/talpido

Linux tool to exfiltrate information through Cloudflare

Language: Go - Size: 3.64 MB - Last synced at: 4 days ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

b23r0/Heroinn

A cross platform C2/post-exploitation framework.

Language: Rust - Size: 20 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 668 - Forks: 214

avdaredevil/Credit-Card-Bruteforcer

Hacks credit card PAN numbers by using partial Hashes, and a list of random PAN [pins]

Language: PowerShell - Size: 31.3 KB - Last synced at: 2 months ago - Pushed at: over 8 years ago - Stars: 79 - Forks: 36

r00t-3xp10it/msf-auxiliarys

My collection of metasploit auxiliary post-modules

Language: Ruby - Size: 509 KB - Last synced at: about 1 month ago - Pushed at: about 6 years ago - Stars: 191 - Forks: 82

emilyanncr/Windows-Post-Exploitation

Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!

Size: 59.6 KB - Last synced at: 3 months ago - Pushed at: almost 4 years ago - Stars: 532 - Forks: 118

jxroot/ReHTTP

Simple Powershell Http shell With WEB UI

Language: PHP - Size: 938 KB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 70 - Forks: 8

CodeXTF2/WebcamBOF

Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options

Language: C - Size: 415 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 133 - Forks: 12

vonahisec/leprechaun

This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.

Language: Ruby - Size: 18.6 KB - Last synced at: 3 months ago - Pushed at: over 3 years ago - Stars: 244 - Forks: 34

brat-volk/MagikIndex

Advanced Keylogger / Info Grabber written in C++.

Language: C++ - Size: 260 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 27 - Forks: 3

apacketofsweets/Apollo

A simple, lightweight Remote Access Tool written in Python

Language: Python - Size: 138 KB - Last synced at: 11 days ago - Pushed at: about 6 years ago - Stars: 17 - Forks: 11

adrianlois/Fingerprinting-envio-FTP

Post-explotación. Bypass ExecutionPolicy Powershell - Fingerprinting y envío de información a un servidor FTP

Language: PowerShell - Size: 28.3 KB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 7 - Forks: 0

Leo4j/Amnesiac

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

Language: PowerShell - Size: 37.3 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 403 - Forks: 62

zMarch/Orc

Orc is a post-exploitation framework for Linux written in Bash

Language: Shell - Size: 273 KB - Last synced at: 3 months ago - Pushed at: over 5 years ago - Stars: 395 - Forks: 53

sundowndev/hacker-roadmap 📦

A collection of hacking tools, resources and references to practice ethical hacking.

Size: 145 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 13,869 - Forks: 1,594

sneakerhax/C2PE

Red Team C2 and Post Exploitation Code

Language: Go - Size: 1.81 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 36 - Forks: 7

aniko33/Unicorn

C2 extensible for post-explotation and remote control

Language: C - Size: 10.9 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 9 - Forks: 0

Ekultek/soapy

log file scrubber

Language: Python - Size: 10.7 KB - Last synced at: about 2 months ago - Pushed at: almost 7 years ago - Stars: 16 - Forks: 5