termist0r / pwnttyLinks
A toolkit to control TTY devices
☆0Updated 2 years ago
Alternatives and similar repositories for pwntty
Users that are interested in pwntty are comparing it to the libraries listed below
Sorting:
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆64Updated 8 months ago
- ☆71Updated last month
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 8 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆66Updated last year
- Wolfy AV Bypasser☆28Updated 2 years ago
- A simple script to automate systemd backdoor☆24Updated 2 years ago
- A shellcode injection tool showcasing various process injection techniques☆137Updated last year
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆52Updated 6 months ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆122Updated last year
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- Sliver CheatSheet for OSEP☆86Updated 3 weeks ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆98Updated last week
- ☆73Updated last year
- ☆63Updated 5 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆231Updated 4 months ago
- ☆89Updated 5 months ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆202Updated 5 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 2 months ago
- Colored Cat is a syntax highlighter file reader.☆16Updated last year
- ☆25Updated 2 years ago
- ☆45Updated 2 years ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆155Updated 2 weeks ago
- ModTracer Finds Hidden Linux Kernel Rootkits and then make visible again.☆82Updated 3 months ago
- ☆53Updated last month
- Automate Scoping, OSINT and Recon assessments.☆95Updated 4 months ago
- ☆58Updated last year
- PowerShell Obfuscator☆178Updated last year
- ☆103Updated 9 months ago
- ☆84Updated 4 months ago