JoelGMSec / PyShellLinks
Multiplatform Python WebShell
☆318Updated 10 months ago
Alternatives and similar repositories for PyShell
Users that are interested in PyShell are comparing it to the libraries listed below
Sorting:
- POC for CVE-2022-39952☆267Updated 2 years ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆169Updated 3 years ago
- MultiPlatform HTTP Reverse Shell☆239Updated 10 months ago
- A Linux persistence tool!☆153Updated last year
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆436Updated last year
- An XSS Exploitation Tool☆318Updated last month
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆442Updated 2 years ago
- A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆355Updated 2 years ago
- RCE exploit for dompdf☆179Updated 3 years ago
- A tool to recommend available exploits for Windows Operating Systems☆56Updated 4 years ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆548Updated last year
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆262Updated last year
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆156Updated 2 years ago
- Reverse shell that can bypass windows defender detection☆166Updated last year
- A tool for generating reverse shell payloads on the fly.☆140Updated 3 years ago
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆395Updated 6 months ago
- A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions☆482Updated 2 years ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆164Updated 2 months ago
- Harvest passwords automatically from OpenSSH server☆375Updated 2 years ago
- ☆411Updated 2 years ago
- Text4Shell scanner for Burp Suite☆191Updated 2 years ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆128Updated last year
- exploit for f5-big-ip RCE cve-2023-46747☆204Updated 9 months ago
- A Command and Control (C2)☆306Updated 2 years ago
- CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4☆150Updated last year
- ☆231Updated 8 months ago
- D3Ext's Forward Shell☆120Updated last year
- A webshell that can bypass some system security, all code has been obfuscated to bypass malware scans freely.☆246Updated 8 months ago
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆194Updated last year
- Notes, red team materials, testing tools, etc.☆141Updated 9 months ago