JoelGMSec / PyShell
Multiplatform Python WebShell
☆308Updated 6 months ago
Alternatives and similar repositories for PyShell:
Users that are interested in PyShell are comparing it to the libraries listed below
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆258Updated last year
- MultiPlatform HTTP Reverse Shell☆231Updated 6 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆426Updated 2 years ago
- A Linux persistence tool!☆152Updated 10 months ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆163Updated 3 years ago
- New generation of wmiexec.py☆1,061Updated 4 months ago
- Huge Collection of Wordpress Exploits and CVES☆123Updated 2 years ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆538Updated last year
- ☆198Updated 5 years ago
- A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆349Updated 2 years ago
- CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4☆152Updated last year
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆185Updated 8 months ago
- Reverse shell that can bypass windows defender detection☆163Updated last year
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆155Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆855Updated 2 years ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆378Updated 7 months ago
- RCE exploit for dompdf☆178Updated 3 years ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆191Updated last year
- Automatically spawn a reverse shell fully interactive for Linux or Windows victim☆352Updated last year
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆535Updated last year
- Nimbo-C2 is yet another (simple and lightweight) C2 framework☆381Updated 5 months ago
- ☆228Updated 4 months ago
- D3Ext's Forward Shell☆120Updated last year
- Text4Shell scanner for Burp Suite☆189Updated 2 years ago
- A Command and Control (C2)☆300Updated last year
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆413Updated last year
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆514Updated last month
- exploit for f5-big-ip RCE cve-2023-46747☆204Updated 5 months ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆524Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆579Updated 9 months ago