Skip to content
Change the repository type filter

All

    Repositories list

    • Vegile

      Public
      This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
      Shell
      152110Updated Jan 20, 2018Jan 20, 2018
    • Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
      PowerShell
      MIT License
      7910Updated Dec 31, 2017Dec 31, 2017
    • Zerodoor

      Public
      A script written lazily for generating cross-platform backdoors on the go :)
      Python
      Other
      8300Updated Dec 31, 2017Dec 31, 2017
    • DKMC

      Public
      DKMC - Dont kill my cat - Malicious payload evasion tool
      Python
      Other
      192000Updated Sep 7, 2017Sep 7, 2017
    • UniByAv

      Public
      Python
      Other
      7400Updated Sep 7, 2017Sep 7, 2017
    • A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
      Python
      MIT License
      121100Updated Jul 6, 2017Jul 6, 2017
    • Trying to be the best tool to search for exploits in the terminal.
      PHP
      171100Updated Jul 3, 2017Jul 3, 2017
    • Find exploits in local and online databases instantly
      Shell
      8800Updated Jun 23, 2017Jun 23, 2017
    • A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
      Java
      6310Updated Jun 18, 2017Jun 18, 2017
    • JSMeter

      Public
      JavaScript Reversed TCP Meterpreter Stager
      JavaScript
      3000Updated May 23, 2017May 23, 2017
    • Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / any other payload to victim without any complex configuration.
      14710Updated Apr 22, 2017Apr 22, 2017
    • Powerfull social engeering Wi-Fi trap!
      Shell
      Mozilla Public License 2.0
      9900Updated Mar 27, 2017Mar 27, 2017
    • kimi

      Public
      Script to generate malicious debian packages (debain trojans).
      Python
      7100Updated Mar 27, 2017Mar 27, 2017
    • Python
      MIT License
      3100Updated Jan 5, 2017Jan 5, 2017
    • Brutal

      Public
      Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
      Arduino
      MIT License
      8500Updated Dec 18, 2016Dec 18, 2016
    • Meterpreter Encrypted Payload by C#
      C#
      6100Updated Dec 18, 2016Dec 18, 2016
    • PowerSploit - A PowerShell Post-Exploitation Framework
      PowerShell
      Other
      161800Updated Dec 18, 2016Dec 18, 2016
    • Empire

      Public
      Empire is a pure PowerShell post-exploitation agent.
      PowerShell
      BSD 3-Clause "New" or "Revised" License
      7000Updated Dec 18, 2016Dec 18, 2016
    • autorelay

      Public
      Automatically performs the SMB relay attack
      Python
      4000Updated Sep 28, 2016Sep 28, 2016
    • TheFatRat

      Public
      An easy tool to generate backdoor with msfvenom (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection
      C
      MIT License
      33110110Updated Sep 14, 2016Sep 14, 2016
    • MacroShop

      Public
      Collection of scripts to aid in delivering payloads via Office Macros. Most are python. See for details.
      Visual Basic
      MIT License
      6710Updated Jun 22, 2016Jun 22, 2016
    • Web backdoor - infector - explorer
      PHP
      6200Updated Jun 22, 2016Jun 22, 2016
    • PSShell

      Public
      PSShell gets the job done when harsh group policy restrictions are in place.
      C#
      BSD 3-Clause "New" or "Revised" License
      6610Updated Jun 9, 2016Jun 9, 2016
    • A collection of PHP backdoors. For educational or testing purposes only.
      PHP
      6500Updated Jun 9, 2016Jun 9, 2016
    • A portable console aimed at making pentesting with PowerShell a little easier.
      C#
      MIT License
      5600Updated Jun 9, 2016Jun 9, 2016
    • The Router Exploitation Framework
      Python
      Other
      288330Updated Jun 9, 2016Jun 9, 2016
    • Pazuzu

      Public
      Pazuzu: Reflective DLL to run binaries from memory
      Python
      3000Updated Jun 9, 2016Jun 9, 2016
    • WeBaCoo

      Public
      Web Backdoor Cookie Script-Kit
      Perl
      GNU General Public License v3.0
      3300Updated Aug 16, 2015Aug 16, 2015