All Projects → s0md3v → Cloak

s0md3v / Cloak

Licence: gpl-3.0
Cloak can backdoor any python script with some tricks.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Cloak

Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-78.83%)
Mutual labels:  exploit, payload, backdoor
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-54.74%)
Mutual labels:  exploit, payload, backdoor
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+370.56%)
Mutual labels:  backdoor, exploit
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (-25.79%)
Mutual labels:  backdoor, payload
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-5.6%)
Mutual labels:  backdoor, evasion
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-48.66%)
Mutual labels:  exploit, payload
NativePayload ARP
C# code for Transferring Backdoor Payloads by ARP Traffic and Bypassing Anti-viruses (Slow)
Stars: ✭ 44 (-89.29%)
Mutual labels:  backdoor, evasion
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-95.13%)
Mutual labels:  exploit, payload
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-55.96%)
Mutual labels:  exploit, backdoor
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-79.56%)
Mutual labels:  exploit, payload
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+84.91%)
Mutual labels:  exploit, payload
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-5.84%)
Mutual labels:  backdoor, evasion
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (-48.66%)
Mutual labels:  exploit, backdoor
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (-54.5%)
Mutual labels:  exploit, backdoor
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (-87.35%)
Mutual labels:  exploit, payload
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-88.32%)
Mutual labels:  backdoor, exploit
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-84.91%)
Mutual labels:  exploit, payload
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-69.34%)
Mutual labels:  exploit, payload
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-66.18%)
Mutual labels:  exploit, payload
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (-74.21%)
Mutual labels:  exploit, payload

Cloak

Cloak is an intelligent python backdoor framework*.

What it exactly does?

Cloak generates a python payload via msfvenom and then intelligently injects it into the python script you specify.

To evade basic detection, Cloak breaks the payload into several parts and places it in different places in the code. If you want the victim to run your injected script as root, Cloak can handle that too. Cloak will be further upgraded in future to support a wide range of payloads, platforms and evasion techniques.

Demo

Compatibility

Cloak works best on Linux and is compatible with both python2 and python3. Dependencies:

  • msfvenom

Contribute

For now, Cloak can backdoor python scripts but I am looking forward to do the same for C, bash and perl scripts. Currently, the default connection method is https and Cloak creates a staged and reverse payload. So, of course the I will try to extend its capabilities which also includes bypassing lowkey AV solutions in windows.
If you like the idea, help me achieve the goals. The code is well documented so if you want to contribute you are not going to face any problems. Modify the code, add and improve and start a pull request.
If you find a bug in the code don't hesitate to start an issue.

Email: [email protected] Twitter: @s0md3v

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].