laluka / pty4all
By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!
☆89Updated 3 weeks ago
Alternatives and similar repositories for pty4all:
Users that are interested in pty4all are comparing it to the libraries listed below
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆148Updated 2 months ago
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆130Updated 5 months ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆91Updated 2 months ago
- Azure mindmap for penetration tests☆181Updated last year
- ☆93Updated 3 weeks ago
- Memory mapping profiles for forensic analysis using volatility 2☆47Updated 2 years ago
- This tool allows to automatically test for Content Security Policy bypass payloads.☆41Updated 7 months ago
- Lab used for workshop and CTF☆179Updated 2 months ago
- Generate graphs and charts based on password cracking result☆160Updated 2 years ago
- Docker images of the Exegol project☆105Updated this week
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated 9 months ago
- WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a…☆51Updated 7 months ago
- Access All Networks: an offensive multitool against 802.1X☆16Updated 3 months ago
- linikatz is a tool to attack AD on UNIX☆146Updated last year
- A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.☆73Updated last year
- ☆164Updated 2 weeks ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆52Updated 4 months ago
- Make everyone in your VLAN ASRep roastable☆186Updated 2 months ago
- winPEAS, but for Active Directory☆150Updated 3 weeks ago
- A cheatsheet for NetExec☆116Updated 2 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆145Updated last week
- Some tips for Bug Bounty using LibreOffice☆46Updated last month
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆239Updated 3 weeks ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆352Updated 2 months ago
- A complete table of results of types comparison in multiple languages☆28Updated 2 years ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆197Updated 2 months ago
- SkillArch☆22Updated this week
- Impacket is a collection of Python classes for working with network protocols.☆280Updated 3 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆143Updated last year
- Automate Maldoc creation☆18Updated this week