jborean93 / pypsexec
Remote Windows execution like PsExec on Python
☆123Updated 9 months ago
Alternatives and similar repositories for pypsexec:
Users that are interested in pypsexec are comparing it to the libraries listed below
- PowerShell Remoting Protocol for Python☆332Updated 4 months ago
- wconv - Converting Windows native formats into human readable form☆34Updated 2 years ago
- Kerberos manipulation library in pure Python☆262Updated 2 weeks ago
- Asynchronous RDP/VNC client for Python (GUI)☆67Updated 2 weeks ago
- Asynchronous RDP client for Python (headless)☆161Updated 2 months ago
- Python DPAPI NG Decryptor for non-Windows Platforms☆57Updated last month
- Fully asynchronous SMB library written in pure python☆197Updated 2 weeks ago
- A python based script to update DNS entries in ADIDNS☆36Updated 9 months ago
- Tool to convert SDDL to readable text☆38Updated 6 years ago
- A Python gRPC Client Library for Sliver☆66Updated last month
- Windows MSI Installer LPE (CVE-2021-43883)☆76Updated 3 years ago
- Windows eventlog formatting, live fetching and querying utility in C☆18Updated 4 years ago
- PowerShell SOCKS proxy with reverse proxy capabilities☆77Updated 3 years ago
- Python library for reading and writing Windows shortcut files (.lnk). Python 3 only.☆83Updated 6 months ago
- ☆149Updated last year
- Perform DCSync operation without mimikatz☆141Updated 2 months ago
- SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique☆88Updated 2 years ago
- LDAP Querying without the Suck☆97Updated 2 months ago
- Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.☆34Updated 7 months ago
- Koppeling x Metatwin x LazySign☆205Updated 3 years ago
- A tool for converting SysWhispers2 syscalls for use with Nim projects☆117Updated 3 years ago
- COFF and BOF Loader written in Nim☆169Updated 2 years ago
- Weaponizing for privileged file writes bugs with PrintNotify Service☆133Updated 2 years ago
- A collection of offensive Nim example code☆73Updated 3 years ago
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆56Updated 2 years ago
- Proof-of-concept tools for my AD Forest trust research☆194Updated 7 months ago
- Buggy script to play with GPOs☆86Updated 3 weeks ago
- Collection of beacon object files for use with Cobalt Strike to facilitate 🐚.☆174Updated 3 years ago