termist0r / pwntty
A toolkit to control TTY devices
☆0Updated 2 years ago
Alternatives and similar repositories for pwntty:
Users that are interested in pwntty are comparing it to the libraries listed below
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆64Updated 6 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆66Updated last year
- Wolfy AV Bypasser☆28Updated 2 years ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆51Updated 4 months ago
- A shellcode injection tool showcasing various process injection techniques☆135Updated last year
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆100Updated 5 months ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆86Updated last year
- ☆69Updated last year
- ☆51Updated 2 months ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- Automated exploitation of MSSQL servers at scale☆108Updated 2 weeks ago
- A simple script to automate systemd backdoor☆23Updated 2 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆43Updated 5 months ago
- ☆83Updated 3 months ago
- CVE-2023-7028☆58Updated last year
- PowerShell Reverse Shell☆61Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆145Updated last week
- A list of all Active Directory machines from HackTheBox☆58Updated 3 weeks ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆197Updated 2 months ago
- PowerShell Obfuscator☆171Updated 10 months ago
- Automate Scoping, OSINT and Recon assessments.☆95Updated 2 months ago
- RCE Exploit For Maltrail-v0.53☆49Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆122Updated 3 weeks ago
- ☆58Updated last year
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆155Updated last month
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆73Updated 7 months ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- ☆46Updated 2 years ago
- Morpheus is a memory dumper that extracts lsass.exe in RAM and exfiltrates it via forged NTP packets. It uses RC4 encryption and Reed-Sol…☆90Updated 3 weeks ago
- A cheatsheet for NetExec☆116Updated 2 months ago