Chocapikk / pwncat-vlLinks
Fancy reverse and bind shell handler
☆17Updated 2 months ago
Alternatives and similar repositories for pwncat-vl
Users that are interested in pwncat-vl are comparing it to the libraries listed below
Sorting:
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆162Updated 6 months ago
- A list of all Active Directory machines from HackTheBox☆66Updated last month
- A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1☆20Updated last year
- CVE-2025-29927 Proof of Concept☆83Updated 6 months ago
- Lab used for workshop and CTF☆271Updated last month
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆106Updated 3 months ago
- RCE Exploit For Maltrail-v0.53☆50Updated last year
- ☆44Updated last year
- Everything from my OSEP study.☆173Updated 8 months ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆132Updated 5 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆164Updated 2 months ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆46Updated last year
- I-Espresso is a tool that enables users to generate Portable Executable (PE) files from batch scripts. Leveraging IExpress, it demonstrat…☆84Updated 11 months ago
- ☆97Updated 3 months ago
- Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)☆139Updated last year
- PowerShell Obfuscator☆203Updated 3 weeks ago
- A cheatsheet for NetExec☆140Updated 3 months ago
- VICIdial Unauthenticated SQLi to RCE Exploit (CVE-2024-8503 and CVE-2024-8504)☆41Updated last year
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆154Updated last year
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆65Updated 11 months ago
- PowerShell & Python tools developed for CTFs and certification exams☆66Updated last month
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 5 months ago
- Basic script to generate reverse shell payloads, generally most used in ctf.☆27Updated last year
- Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advance…☆72Updated 11 months ago
- Sliver CheatSheet for OSEP☆120Updated 3 weeks ago
- some of the commands I usually use when doing HTB machines☆46Updated last year
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆90Updated last year
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆154Updated 7 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆63Updated 8 months ago
- ☆208Updated 5 months ago