laluka / pty4allLinks
By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!
☆89Updated 3 months ago
Alternatives and similar repositories for pty4all
Users that are interested in pty4all are comparing it to the libraries listed below
Sorting:
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆152Updated 5 months ago
- Azure mindmap for penetration tests☆186Updated last year
- linikatz is a tool to attack AD on UNIX☆149Updated last year
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆136Updated 8 months ago
- Lab used for workshop and CTF☆256Updated last month
- ☆95Updated 3 weeks ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆101Updated 5 months ago
- ☆170Updated 3 months ago
- winPEAS, but for Active Directory☆153Updated 3 months ago
- A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.☆75Updated last year
- reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process vi…☆110Updated this week
- Generate graphs and charts based on password cracking result☆163Updated 2 years ago
- Docker images of the Exegol project☆110Updated this week
- Everything and anything related to password spraying☆142Updated last year
- Simple HTTP listener for security testing☆116Updated 7 months ago
- Leveraging GitHub Actions to rotate IP addresses during password spraying attacks to bypass IP-Based blocking☆146Updated last year
- Some tips for Bug Bounty using LibreOffice☆47Updated 4 months ago
- ☆185Updated 2 months ago
- Detect common NFS server misconfigurations☆62Updated last month
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆159Updated 2 weeks ago
- A list of all Active Directory machines from HackTheBox☆60Updated last week
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆364Updated 5 months ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated last year
- A collection of tools that I use in CTF's or for assessments☆102Updated 5 months ago
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆113Updated 6 months ago
- A cross platform library to write offensive and defensive security tools in Go☆106Updated last week
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆57Updated 3 weeks ago
- Sliver CheatSheet for OSEP☆89Updated last month
- A Red Team Activity Hub☆214Updated last week
- Memory mapping profiles for forensic analysis using volatility 2☆49Updated 2 years ago