quentinhardy / pupyLinks
Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) mainly written in python. It features a all-in-memory execution guideline and leaves very low footprint. Pupy can communicate using various transports, migrate into processes (reflective injection), load remote python code, pytho…
☆9Updated 5 years ago
Alternatives and similar repositories for pupy
Users that are interested in pupy are comparing it to the libraries listed below
Sorting:
- Credentials recovery project☆10Updated 10 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- ☆11Updated 7 years ago
- Listing subdomains about a main domain☆59Updated 7 years ago
- CVE-2017-8570 Exploit☆21Updated 7 years ago
- ☆44Updated 5 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆39Updated 7 years ago
- ☆54Updated 7 years ago
- Automated information gathering tool for pentest☆54Updated 8 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- Win32k Elevation of Privilege Poc☆24Updated 6 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆53Updated last year
- CVE-2017-10366: Oracle PeopleSoft 8.54, 8.55, 8.56 Java deserialization exploit☆25Updated 6 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Burp extension to decode NTLM SSP headers and extract domain/host information☆32Updated 4 years ago
- DoS PoC's for SAP products☆52Updated 7 years ago
- Jira Information Gatherer☆28Updated 7 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 6 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆19Updated 6 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- ActionScript Proof of Concept to perform cross-domain reads☆16Updated 11 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated 2 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- C# AV bypass jank☆32Updated 4 years ago
- A brute force program to test weak accounts configured to access a JMX Registry☆35Updated 8 years ago
- ☆52Updated 11 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 5 years ago