alxchk / pupy
OpenSource cross-platform python security toolkit (remote shell)
☆46Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for pupy
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- VBS Reversed TCP Meterpreter Stager☆86Updated 7 years ago
- DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.☆146Updated 6 years ago
- outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) a…☆124Updated 7 years ago
- JavaScript Reversed TCP Meterpreter Stager☆136Updated 7 years ago
- Cobalt Strike SCT payload obfuscator☆142Updated 7 years ago
- Port of eternal blue exploits to powershell☆149Updated 7 years ago
- This is a pack of Cortana scripts commonly used on our pentests.☆68Updated 9 years ago
- VBA Reversed TCP Meterpreter Stager☆62Updated 6 years ago
- A payload stager using PowerShell☆183Updated 4 years ago
- DNS-Persist is a post-exploitation agent which uses DNS for command and control.☆208Updated 7 years ago
- Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software…☆198Updated 7 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆130Updated 6 years ago
- OFFICE DDEAUTO Payload Generation script☆125Updated 3 years ago
- PoC dlls for Task Scheduler COM Hijacking☆90Updated 8 years ago
- How To Execute Shellcode via HTA☆136Updated 6 years ago
- MS17-010☆63Updated 7 years ago
- Liniaal - A communication extension to Ruler☆96Updated 6 years ago
- A collection of PowerShell Modules for BloodHound/Empire Orchestration☆106Updated 7 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆99Updated 6 years ago
- Meterpreter_Payload_Detection.exe tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool☆160Updated last year
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆98Updated 7 years ago
- initial commit☆172Updated 6 years ago
- MS17-012 - COM Session Moniker EoP Exploit running within MSBuild.exe☆59Updated 7 years ago
- Empire HTTP(S) C2 redirector setup script☆46Updated 6 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆94Updated 7 years ago
- Bypassing User Account Control (UAC) using TpmInit.exe☆126Updated 8 years ago
- InfoPath Phishing Repo Resource☆68Updated 7 years ago