Tallguy297 / SimpleHTTPServerWithUploadLinks
Simple HTTP Server With Upload written in Python 3
☆138Updated last year
Alternatives and similar repositories for SimpleHTTPServerWithUpload
Users that are interested in SimpleHTTPServerWithUpload are comparing it to the libraries listed below
Sorting:
- Python's http.server extended to include a file upload page☆289Updated 5 months ago
- Static binaries, removing any required dependencies from the operating system. Gziped files availabe to download via curl onto your targ…☆69Updated 2 years ago
- Multiplatform Python WebShell☆316Updated 9 months ago
- Python script to decrypt passwords stored by mRemoteNG☆151Updated 2 years ago
- Transfer files to and from a Windows host via ICMP in restricted network environments.☆325Updated 3 years ago
- PyHook is an offensive API hooking tool written in python designed to catch various credentials within the API call.☆191Updated 11 months ago
- Handy Stored Password Decryption Techniques☆152Updated 4 years ago
- Asynchronous RDP client for Python (headless)☆193Updated last week
- Collection of username lists for enumerating kerberos domain users☆93Updated 7 years ago
- Mirror of the socat source code with pre-built releases for Linux (x64 and x86), Windows (x64 and x86), and MacOS (x64)☆266Updated 5 years ago
- Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpick…☆114Updated last year
- Shell Simulation over Net-SNMP with extend functionality☆96Updated 4 years ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆22Updated 3 years ago
- A tool to recommend available exploits for Windows Operating Systems☆56Updated 4 years ago
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆143Updated last year
- A small Socks5 Proxy Server in Python☆152Updated last year
- A Python implementation of vncpasswd, w/decryption abilities & extra features ;-)☆97Updated 3 years ago
- Python default webserver as an windows executable☆18Updated 7 years ago
- Phishing Framework for Pentesters☆189Updated 2 years ago
- A web front-end for password cracking and analytics☆380Updated 2 months ago
- NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The …☆354Updated last year
- Powershell crazy and sometimes diabolic scripts☆157Updated 4 years ago
- Juicy Potato for x86 Windows☆122Updated 5 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆94Updated 4 years ago
- A simple HTTP server for delivering and exfiltrating files/data during, for example, CTFs.☆81Updated 3 years ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆169Updated 3 years ago
- A python script to dump files and folders remotely from a Windows SMB share.☆227Updated 5 months ago
- MS17-010_CVE-2017-0143☆37Updated last month
- CLI monitor for windows process- & file activity☆88Updated 4 years ago
- PowerShell SOCKS proxy with reverse proxy capabilities☆80Updated 4 years ago