nodauf / Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
☆353Updated last year
Alternatives and similar repositories for Girsh:
Users that are interested in Girsh are comparing it to the libraries listed below
- ☆505Updated 3 years ago
- IOXIDResolver.py from AirBus Security☆227Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆417Updated last year
- mTLS-Encrypted Back-Connect SOCKS5 Proxy☆402Updated last year
- A tool for generating reverse shell payloads on the fly.☆139Updated 2 years ago
- ☆291Updated 6 months ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆826Updated last year
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆180Updated 3 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆162Updated 3 years ago
- A fast enumeration tool for Windows Active Directory Pentesting written in Go☆278Updated 2 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆743Updated last year
- Web shell generator and command line interface.☆82Updated 4 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆370Updated 4 years ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆158Updated 2 years ago
- User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin☆431Updated 11 months ago
- ☆378Updated 3 years ago
- RCE exploit for dompdf☆178Updated 2 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- Collection of username lists for enumerating kerberos domain users☆84Updated 7 years ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆525Updated 11 months ago
- Stealth dropper executing remote binaries without dropping them on disk .(HTTP3 support, ICMP support, invisible tracks, cross-platform,.…☆195Updated 6 months ago
- Golang binary for data exfiltration with ICMP protocol (+ ICMP bindshell, http over ICMP tunneling, ...)☆146Updated 3 years ago
- A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.☆433Updated last year
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆276Updated 2 years ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆191Updated last month
- Cobalt Strike random C2 Profile generator☆639Updated 2 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆378Updated last year
- Exploit for CVE-2021-3129☆66Updated 3 years ago