post-exploitation-toolkit

There are 15 repositories under post-exploitation-toolkit topic.

  • W01fh4cker/VcenterKit

    Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

    Language:Python980177139
  • redcode-labs/Bashark

    Bash post exploitation toolkit

    Language:Shell715365102
  • SeaShell

    EntySec/SeaShell

    SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.

    Language:Python41263857
  • 0x1CA3/AdbNet

    A tool that allows you to search for vulnerable android devices across the world and exploit them.

    Language:Python3697473
  • reveng007/reveng_rtkit

    Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.

    Language:C23081149
  • govindasamyarun/c2-cloud

    The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS cloud. It can manage several simultaneous backdoor sessions with a user-friendly interface.

    Language:Python963016
  • Psmths/reave

    WIP Post-exploitation framework tailored for hypervisors.

    Language:Python5021112
  • Proxy_Bypass

    Add3r/Proxy_Bypass

    Command-line tool to identify useragents that bypasses proxy restrictions

    Language:Python8120
  • HackWidMaddy/DarkControl

    A sophisticated PowerShell C2 client for remote command execution and reporting. It includes a Windows reverse shell payload generator and handler using the HTTPS protocol. The client polls a Python-based web server (REST API) for commands, executes them locally, and returns the results.

    Language:Python510
  • StringManolo/nbmxbsf

    General Purpouse Telegram Bot. Can act as a RAT, a Ransomware, a post exploitation tool, or just as a core to your custom bot.

    Language:TypeScript5201
  • flavioJoshua/Havoc

    The Havoc Framework.

    Language:Go1101
  • flavioJoshua/sliver

    Adversary Emulation Framework

    Language:Go110
  • BrainFuzz-hub/PyPowRST

    PyPowRST(short for "Pyhton Powered ReverseShell Tool")

    Language:Python0100
  • lgcarmo/WPExploitation

    Auxiliar a Coleta de Informação.

    Language:C0100
  • loneicewolf/koadic

    Koadic C3 COM Command & Control - JScript RAT

    Language:Python10