JoelGMSec / PyShellLinks
Multiplatform Python WebShell
☆315Updated 9 months ago
Alternatives and similar repositories for PyShell
Users that are interested in PyShell are comparing it to the libraries listed below
Sorting:
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆260Updated last year
- MultiPlatform HTTP Reverse Shell☆237Updated 9 months ago
- A Linux persistence tool!☆153Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆439Updated 2 years ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆544Updated last year
- D3Ext's Forward Shell☆120Updated last year
- New generation of wmiexec.py☆1,096Updated last month
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆190Updated 11 months ago
- POC for CVE-2022-39952☆268Updated 2 years ago
- ☆209Updated 5 years ago
- Reverse shell that can bypass windows defender detection☆166Updated last year
- Text4Shell scanner for Burp Suite☆191Updated 2 years ago
- a lightweight, flexible and novel open source poc verification framework☆234Updated 3 years ago
- ☆228Updated 7 months ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆232Updated 6 months ago
- An XSS Exploitation Tool☆318Updated last week
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆426Updated 10 months ago
- Windows remote execution multitool☆563Updated 2 weeks ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆115Updated last year
- A tool for generating reverse shell payloads on the fly.☆140Updated 3 years ago
- Automatically spawn a reverse shell fully interactive for Linux or Windows victim☆355Updated 2 years ago
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆219Updated last year
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty☆207Updated 2 months ago
- RCE exploit for dompdf☆178Updated 3 years ago
- Divide full port scan results and use it for targeted Nmap runs☆322Updated 11 months ago
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆304Updated last year
- CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4☆151Updated last year
- Huge Collection of Wordpress Exploits and CVES☆124Updated 2 years ago
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆155Updated 2 years ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆384Updated 5 months ago