Chocapikk / pwncat-vlLinks
Fancy reverse and bind shell handler
☆21Updated 3 months ago
Alternatives and similar repositories for pwncat-vl
Users that are interested in pwncat-vl are comparing it to the libraries listed below
Sorting:
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆164Updated 3 months ago
- Enhance Your Active Directory Password Spraying with User Intelligence.☆279Updated last month
- Lab used for workshop and CTF☆276Updated 2 months ago
- PowerShell Obfuscator☆210Updated last month
- Sliver CheatSheet for OSEP☆126Updated this week
- A cheatsheet for NetExec☆142Updated 4 months ago
- Continuous password spraying tool☆194Updated 3 weeks ago
- A solution to create obfuscated reverse shells for PowerShell.☆81Updated 3 years ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆153Updated last year
- ☆221Updated 6 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆168Updated 3 months ago
- ☆77Updated 5 months ago
- PowerShell & Python tools developed for CTFs and certification exams☆68Updated 2 months ago
- ☆171Updated 6 months ago
- Make everyone in your VLAN ASRep roastable☆226Updated last week
- winPEAS, but for Active Directory☆165Updated 6 months ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆134Updated 3 weeks ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆151Updated 2 years ago
- ☆334Updated last month
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆138Updated 6 months ago
- ☆370Updated 7 months ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆154Updated 8 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆250Updated 7 months ago
- Everything and anything related to password spraying☆148Updated last year
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆27Updated last year
- ☆201Updated 5 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆64Updated 9 months ago
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆166Updated 7 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆335Updated 7 months ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆368Updated 3 weeks ago