nodauf / GirshLinks
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
☆356Updated 2 years ago
Alternatives and similar repositories for Girsh
Users that are interested in Girsh are comparing it to the libraries listed below
Sorting:
- ☆295Updated last year
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆116Updated last year
- ☆526Updated 3 years ago
- IOXIDResolver.py from AirBus Security☆255Updated last year
- ☆411Updated 2 years ago
- A tool for generating reverse shell payloads on the fly.☆140Updated 3 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆279Updated 3 years ago
- Cobalt Strike random C2 Profile generator☆663Updated 2 years ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆263Updated 4 years ago
- Web shell generator and command line interface.☆85Updated 4 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆315Updated 3 years ago
- Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)☆466Updated 3 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆545Updated last year
- POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina☆159Updated 3 years ago
- Amplify network visibility from multiple POV of other hosts☆304Updated last year
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆252Updated 8 months ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆164Updated 3 years ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆442Updated 2 years ago
- ☆386Updated 3 years ago
- Go library for credentials recovery☆222Updated 2 years ago
- the only php webshell you need.☆229Updated 4 months ago
- MS17-010_CVE-2017-0143☆37Updated 2 months ago
- Automated Tool That Generates The Perfect Meterpreter Powershell Payload☆225Updated 3 years ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆169Updated 3 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆185Updated 3 years ago
- CVE-2019-1388 UAC提权 (nt authority\system)☆189Updated 5 years ago
- CVE-2022-26134 Proof of Concept☆165Updated 3 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆791Updated last year
- Use python to perform Kerberos pre-auth bruteforcing☆201Updated 2 years ago