All Projects → 9aylas → Shortcut Payload Generator

9aylas / Shortcut Payload Generator

AutoIt HackTool, Shortcuts .lnk Payloads Generator As LNK-KISSER.

Programming Languages

powershell
5483 projects

Labels

Projects that are alternatives of or similar to Shortcut Payload Generator

Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (+662.32%)
Mutual labels:  payload
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+1053.62%)
Mutual labels:  payload
Phantom Evasion
Python antivirus evasion tool
Stars: ✭ 997 (+1344.93%)
Mutual labels:  payload
Amber
Reflective PE packer.
Stars: ✭ 594 (+760.87%)
Mutual labels:  payload
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+937.68%)
Mutual labels:  payload
Nem Apps Lib
Semantic Java API Library for NEM Platform
Stars: ✭ 16 (-76.81%)
Mutual labels:  payload
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+514.49%)
Mutual labels:  payload
Tar Split
checksum-reproducible tar archives (utility/library)
Stars: ✭ 52 (-24.64%)
Mutual labels:  payload
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+9663.77%)
Mutual labels:  payload
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-46.38%)
Mutual labels:  payload
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+853.62%)
Mutual labels:  payload
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (+915.94%)
Mutual labels:  payload
Ssti Payload
SSTI Payload Generator
Stars: ✭ 26 (-62.32%)
Mutual labels:  payload
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+47594.2%)
Mutual labels:  payload
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+1381.16%)
Mutual labels:  payload
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+571.01%)
Mutual labels:  payload
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (+1071.01%)
Mutual labels:  payload
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Stars: ✭ 1,086 (+1473.91%)
Mutual labels:  payload
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-26.09%)
Mutual labels:  payload
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+1298.55%)
Mutual labels:  payload

Shortcut-Payload-Generator

  • Exploiting Powershell to make ShortCut Payloads [fud].
  • There is too much of awsome tricks there , u can make it better ^_^.
  • For Ex : Killing tcpview , taskmanager ..etc while downloading.
  • Set hidden attribs to the malware after downloading....etc
  • G00d by3.
  • ./9aylas

alt text alt text

EOF

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].