alxchk / pupy
OpenSource cross-platform python security toolkit (remote shell)
☆45Updated 2 years ago
Alternatives and similar repositories for pupy:
Users that are interested in pupy are comparing it to the libraries listed below
- Port of eternal blue exploits to powershell☆150Updated 7 years ago
- VBS Reversed TCP Meterpreter Stager☆86Updated 7 years ago
- Cobalt Strike SCT payload obfuscator☆142Updated 7 years ago
- DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.☆148Updated 6 years ago
- A payload stager using PowerShell☆183Updated 5 years ago
- MS17-010☆63Updated 7 years ago
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) a…☆126Updated 7 years ago
- Excalibur is an Eternalblue exploit payload based "Powershell" for the Bashbunny project.☆133Updated 5 years ago
- JavaScript Reversed TCP Meterpreter Stager☆137Updated 7 years ago
- OFFICE DDEAUTO Payload Generation script☆127Updated 4 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆131Updated 6 years ago
- DNS-Persist is a post-exploitation agent which uses DNS for command and control.☆211Updated 7 years ago
- Liniaal - A communication extension to Ruler☆97Updated 6 years ago
- ☆138Updated 7 years ago
- VBA Reversed TCP Meterpreter Stager☆62Updated 6 years ago
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- ☆92Updated 6 years ago
- Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software…☆198Updated 7 years ago
- Meterpreter_Payload_Detection.exe tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool☆161Updated last year
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆96Updated 7 years ago
- This is a pack of Cortana scripts commonly used on our pentests.☆68Updated 10 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆101Updated 6 years ago
- How To Execute Shellcode via HTA☆137Updated 6 years ago
- Python api for usage with cobalt strike's External C2 specification☆229Updated last year
- DNSDelivery provides delivery and in memory execution of shellcode or .Net assembly using DNS requests delivery channel.☆147Updated 5 years ago
- WORK IN PROGRESS. Waits for MSF session then automatically gets domain admin☆64Updated 2 years ago
- A collection of PowerShell Modules for BloodHound/Empire Orchestration☆106Updated 7 years ago
- ☆34Updated 8 years ago
- initial commit☆173Updated 6 years ago