Drewsif / PySecretSOCKS
A python socks server for tunneling a connection over another channel
☆62Updated 7 years ago
Alternatives and similar repositories for PySecretSOCKS:
Users that are interested in PySecretSOCKS are comparing it to the libraries listed below
- A toy socks 5 server written in Python☆169Updated 8 months ago
- Multi-Purpose DNS Server☆144Updated last year
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 7 years ago
- Scripts and results for finding domain frontable CloudFront domains☆54Updated 6 years ago
- A WebDAV PROPFIND C2 tool☆118Updated 5 years ago
- Patch pyc files with your code. Fairly lame.☆67Updated 9 years ago
- A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions☆79Updated 7 years ago
- python tor client☆26Updated 9 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 6 years ago
- Cronbased Dirty Cow Exploit☆31Updated 7 years ago
- A little post-exploit tool that carefully clean *NIX access logs☆118Updated 6 years ago
- Simple script you can use to convert and obscure any IP address of any host.☆111Updated 3 years ago
- Deploy payloads to *Nix systems en masse☆105Updated 4 years ago
- CVE-2018-10933 very simple POC☆128Updated 6 years ago
- Shell-style script to search exploit-db.com exploits.☆60Updated 4 months ago
- PowerDNS: Powershell DNS Delivery☆212Updated 6 years ago
- Send files through the ICMP protocol☆42Updated 10 years ago
- Only Hitting PoC [Tested on Windows Server 2008 r2]☆128Updated 5 years ago
- Automated Brute-Force Login Attacks Against EAP Networks.☆52Updated 4 years ago
- Python SQL injection framework☆133Updated 3 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆100Updated 6 years ago
- This is a kernel module invoked reverse shell proof of concept.☆72Updated 5 years ago
- SOCKS5 server written by Python☆98Updated 2 years ago
- Python tool to inject fake updates into unencrypted WSUS traffic☆115Updated 9 years ago
- Multi-threaded SSH Password Auditor☆93Updated 10 years ago
- Openssh backdoor found with a ssh honeypot☆27Updated 8 years ago
- A proxy server for cookie sidejacking. Works with 'ferret'.☆55Updated 8 years ago