Skip to content
#

post-exploitation

Here are 19 public repositories matching this topic...

Rogue.sh is an automated Bash script for Linux systems that performs Nmap scans, sets up Metasploit, exploits vulnerabilities, downloads sensitive files, gathers credentials, and executes post-exploitation tasks, providing a comprehensive overview of a target system's vulnerabilities and security measures.

  • Updated Feb 8, 2024
  • Shell

This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell

  • Updated Sep 1, 2022
  • Shell

Improve this page

Add a description, image, and links to the post-exploitation topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the post-exploitation topic, visit your repo's landing page and select "manage topics."

Learn more