Chocapikk / pwncat-vlLinks
Fancy reverse and bind shell handler
☆31Updated 4 months ago
Alternatives and similar repositories for pwncat-vl
Users that are interested in pwncat-vl are comparing it to the libraries listed below
Sorting:
- PowerShell Obfuscator☆220Updated 3 months ago
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆178Updated 8 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆383Updated 8 months ago
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆65Updated last year
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆156Updated last year
- Enhance Your Active Directory Password Spraying with User Intelligence.☆300Updated 3 months ago
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.☆148Updated 8 months ago
- CVE-2023-2255 Libre Office☆62Updated 2 years ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆235Updated 2 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆90Updated last year
- ☆219Updated 6 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 8 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆74Updated last year
- Execute commands interactively on remote Windows machines using the WinRM protocol☆285Updated last month
- Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-3847…☆111Updated last year
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆67Updated 11 months ago
- GiveWP PHP Object Injection exploit☆72Updated 10 months ago
- POC for CVE-2021-41091☆65Updated 2 years ago
- Continuous password spraying tool☆195Updated last month
- Venom C2 is a dependency‑free Python3 Command & Control framework for redteam persistence☆376Updated 3 weeks ago
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆214Updated 7 months ago
- Everything and anything related to password spraying☆151Updated last year
- POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.☆126Updated last year
- Script to retrieve the master password of a keepass database <= 2.53.1☆113Updated last year
- Detect common NFS server misconfigurations☆78Updated 6 months ago
- A solution to create obfuscated reverse shells for PowerShell.☆82Updated 3 years ago
- SharePoint WebPart Injection Exploit Tool☆303Updated 4 months ago
- A list of all Active Directory machines from HackTheBox☆124Updated last week
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆127Updated 2 years ago
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆55Updated last year