nodauf / GirshLinks
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
☆355Updated 2 years ago
Alternatives and similar repositories for Girsh
Users that are interested in Girsh are comparing it to the libraries listed below
Sorting:
- A tool for generating reverse shell payloads on the fly.☆140Updated 3 years ago
- ☆522Updated 3 years ago
- IOXIDResolver.py from AirBus Security☆253Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆439Updated 2 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆536Updated last year
- ☆293Updated 11 months ago
- Cobalt Strike random C2 Profile generator☆660Updated 2 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆781Updated last year
- ☆409Updated 2 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆115Updated last year
- the only php webshell you need.☆228Updated 3 months ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆182Updated 3 years ago
- Web shell generator and command line interface.☆84Updated 4 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆896Updated 2 years ago
- Go shellcode loader that combines multiple evasion techniques☆370Updated 2 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- ☆384Updated 3 years ago
- mTLS-Encrypted Back-Connect SOCKS5 Proxy☆442Updated last year
- Proof of Concept Exploit for vCenter CVE-2021-21972☆260Updated 4 years ago
- ☆214Updated 2 years ago
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆749Updated 4 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆278Updated 3 years ago
- PrintNotifyPotato☆524Updated 2 years ago
- CVE-2020–14882、CVE-2020–14883☆284Updated 4 years ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆232Updated 6 months ago
- link is a command and control framework written in rust☆577Updated 3 years ago
- Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)☆465Updated 2 years ago
- A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具☆474Updated 3 years ago
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆389Updated 2 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆306Updated 3 years ago