termist0r / pwnttyLinks
A toolkit to control TTY devices
☆0Updated 2 years ago
Alternatives and similar repositories for pwntty
Users that are interested in pwntty are comparing it to the libraries listed below
Sorting:
- Reverse shell that can bypass windows defender detection☆166Updated last year
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆66Updated 9 months ago
- POC for CVE-2021-41091☆65Updated 2 years ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 3 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆182Updated 10 months ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆202Updated 6 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆53Updated 6 months ago
- Sliver CheatSheet for OSEP☆89Updated last month
- psexecsvc - a python implementation of PSExec's native service implementation☆205Updated 5 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆392Updated 6 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆136Updated 2 years ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆232Updated 4 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆66Updated last year
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆316Updated 3 months ago
- PowerShell Obfuscator☆179Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆256Updated 11 months ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆124Updated last year
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆154Updated last year
- A shellcode injection tool showcasing various process injection techniques☆137Updated last year
- RCE Exploit For Maltrail-v0.53☆49Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆159Updated 2 weeks ago
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- Lab used for workshop and CTF☆256Updated last month
- Everything and anything related to password spraying☆142Updated last year
- A ring0 Loadable Kernel Module (Linux) to log all commnds run on the system.☆12Updated 2 weeks ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆233Updated last year
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆364Updated 5 months ago
- ☆74Updated 2 months ago
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆148Updated 4 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆87Updated last year