All Projects → r00t-3xp10it → Venom

r00t-3xp10it / Venom

venom - shellcode generator/compiler/handler (metasploit)

Programming Languages

shell
77523 projects
shellcode
44 projects

Projects that are alternatives of or similar to Venom

Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-84.29%)
Mutual labels:  rat, post-exploitation, metasploit
Technowhorse
TechNowHorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.
Stars: ✭ 189 (-79.09%)
Mutual labels:  rat, metasploit
Poet
[unmaintained] Post-exploitation tool
Stars: ✭ 184 (-79.65%)
Mutual labels:  rat, post-exploitation
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (-33.52%)
Mutual labels:  post-exploitation, metasploit
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+101.99%)
Mutual labels:  rat, post-exploitation
Sillyrat
A Cross Platform multifunctional (Windows/Linux/Mac) RAT.
Stars: ✭ 152 (-83.19%)
Mutual labels:  rat, metasploit
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+113.94%)
Mutual labels:  rat, post-exploitation
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-78.65%)
Mutual labels:  post-exploitation, metasploit
presentations
My Presentations in PDF
Stars: ✭ 27 (-97.01%)
Mutual labels:  post-exploitation, metasploit
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-57.19%)
Mutual labels:  rat, metasploit
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-54.09%)
Mutual labels:  rat, post-exploitation
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+645.24%)
Mutual labels:  rat, post-exploitation
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-90.38%)
Mutual labels:  rat, post-exploitation
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+9.73%)
Mutual labels:  rat, post-exploitation
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-53.1%)
Mutual labels:  handler, post-exploitation
Teardroid-phprat
🇮🇳 🤖 It's easy to use android botnet work without port forwarding, vps and android studio
Stars: ✭ 417 (-53.87%)
Mutual labels:  rat, post-exploitation
Msf Auxiliarys
My collection of metasploit auxiliary post-modules
Stars: ✭ 183 (-79.76%)
Mutual labels:  post-exploitation, metasploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-79.42%)
Mutual labels:  post-exploitation, metasploit
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-95.02%)
Mutual labels:  rat, metasploit
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-53.65%)
Mutual labels:  rat, post-exploitation

Version Stage Build licence lastupdated languages Open issues

VENOM 1.0.17 - metasploit Shellcode generator/compiller

Version release : v1.0.17
Author : pedro ubuntu  [ r00t-3xp10it ]
Codename: Aconite (Aconitum napellus)
Distros Supported : Linux Ubuntu, Kali, Mint, Parrot OS
Suspicious-Shell-Activity (SSA) RedTeam develop @2019

banner

LEGAL DISCLAMER

The author does not hold any responsibility for the bad use of this tool, remember that attacking
targets without prior consent is illegal and punished by law. So use this tool responsibly.

FRAMEWORK DESCRIPTION

The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( C# | python
| ruby | dll | msi | hta-psh | docm | apk | macho | elf | deb | mp4 | etc ) injects the shellcode
generated into one template (example: python) "the python funtion will execute the shellcode into
ram" and uses compilers like gcc (gnu cross compiler) or mingw32 or pyinstaller to build the
executable file. It also starts an handler to recive the remote connection (shell or meterpreter)

'venom' reproduces some of the technics used by Veil-Evasion.py, unicorn.py, powersploit.py, etc..

HOW DO I DELIVER MY PAYLOADS TO TARGET HOST ?

venom 1.0.11 (malicious_server) was build to take advantage of apache2 webserver to deliver payloads
(LAN) using a fake webpage writen in html that takes advantage of <iframe> or <form> to be hable to
trigger payload downloads, the user just needs to send the link provided to target host.

"Apache2 (malicious url) will copy all files needed to your webroot, and starts apache for you."

venom shellcode v1.0.17

DEPENDENCIES

Zenity|Metasploit|GCC (compiler)|Pyinstaller (compiler)|mingw32 (compiler)|pyherion.py (crypter)
wine (emulator)|PEScrambler.exe (PE obfuscator)|apache2 (webserver)|winrar (wine)|shellter (KyRecon)
vbs-obfuscator (obfuscator)|avet (Daniel Sauder)|ettercap (MitM + DNS_Spoofing)|icmpsh (ICMP shell)
openssl (build SSL certs)|CarbonCopy (sign exe binarys)|ResourceHacker (wine)|NXcrypt(python crypter)

"venom will download/install all dependencies as they are needed". Adicionally was build the script
venom-main/aux/setup.sh to help you install all framework dependencies fast and easy.We just need to
install first the most importante dependencies before trigger setup.sh = zenity, metasploit, ettercap

DOWNLOAD/INSTALL

1º - Download framework from github
git clone https://github.com/r00t-3xp10it/venom.git

2º - Set execution permissions
cd venom-main
sudo find ./ -name "*.sh" -exec chmod +x {} \;
sudo find ./ -name "*.py" -exec chmod +x {} \;

3º - Install all dependencies
cd aux && sudo ./setup.sh

4º - Run main tool
sudo ./venom.sh

Update venom instalation (compare local version againts github oficial version)
sudo ./venom.sh -u

Framework Main Menu

banner venom shellcode v1.0.17


Detailed info about release 1.0.17: https://github.com/r00t-3xp10it/venom/releases
Suspicious-Shell-Activity© (SSA) RedTeam develop @2019

_EOF

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].