ptunnel-win / ptunnel
ptunnel 0.72 for windows
☆20Updated 10 years ago
Alternatives and similar repositories for ptunnel:
Users that are interested in ptunnel are comparing it to the libraries listed below
- CVE-2020-2021☆20Updated 4 years ago
- Clear All Windows System Logs - AntiForensics☆51Updated 9 years ago
- Tunnel SSH and other protocols over HTTP☆29Updated 7 years ago
- .NET 4.0 Remote Desktop Manager Password Gatherer☆73Updated 4 years ago
- CVE-2019-0230 Exploit POC☆15Updated 4 years ago
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆38Updated 3 years ago
- quick 'n dirty poc based on PoC windows auth prompt in c# based on https://gist.githubusercontent.com/mayuki/339952/raw/2c36b735bc51861a3…☆31Updated 4 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆30Updated 9 years ago
- Webshell plugin that works on any Atlassian product employing their plugin framework☆27Updated 7 years ago
- GNU/Linux version of the https://github.com/inquisb/icmpsh slave☆22Updated 5 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script☆19Updated 4 years ago
- CVE-2019-15107 Webmin RCE (unauthorized)☆63Updated 5 years ago
- CVE-2021-1675 (PrintNightmare)☆75Updated 3 years ago
- ☆70Updated 4 years ago
- Powershell SMBv3 Compression checker☆28Updated 2 years ago
- PoC CVE-2020-6308☆34Updated 4 years ago
- AutoStart teamserver and listeners with services☆72Updated 3 years ago
- My NSE Scripts☆62Updated 5 years ago
- 详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload☆30Updated 4 years ago
- sudo heap overflow to LPE, in Go☆16Updated 4 years ago
- masscan -> result -> IP:PORT☆24Updated 10 months ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- This tool was open sourced as part of JARM Randomizer: Evading JARM Fingerprinting for HiTB Amsterdam 2021.☆47Updated last year
- Some private tools i decided to release for public.☆49Updated last year
- Automatically perform advanced NTLM hash relay attacks☆14Updated 2 years ago
- A tool for scanning registery key permissions. Find where non-admins can create symbolic links.☆46Updated 5 years ago
- Router socks. One port socks for all the others.☆67Updated 10 months ago
- gui uac bypass (netplwiz.exe)☆64Updated 5 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆25Updated 4 years ago