termist0r / pwnttyLinks
A toolkit to control TTY devices
☆0Updated 2 years ago
Alternatives and similar repositories for pwntty
Users that are interested in pwntty are comparing it to the libraries listed below
Sorting:
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆67Updated last year
- Sliver CheatSheet for OSEP☆78Updated last week
- A shellcode injection tool showcasing various process injection techniques☆137Updated last year
- Wolfy AV Bypasser☆28Updated 2 years ago
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆64Updated 7 months ago
- ☆70Updated last month
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆102Updated 7 months ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆202Updated 4 months ago
- ☆58Updated last year
- ☆48Updated last month
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆131Updated last year
- psexecsvc - a python implementation of PSExec's native service implementation☆200Updated 3 months ago
- ☆85Updated 4 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 7 months ago
- ☆69Updated 2 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆52Updated 5 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 2 months ago
- ☆93Updated last year
- Detect common NFS server misconfigurations☆61Updated last week
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆96Updated 2 months ago
- ☆45Updated 2 years ago
- Tool for Active Directory Certificate Services enumeration and abuse☆161Updated last month
- Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575☆86Updated 6 months ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆66Updated this week
- A list of all Active Directory machines from HackTheBox☆60Updated this week
- A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active …☆104Updated this week
- ☆54Updated 4 months ago
- Continuous password spraying tool☆186Updated 3 months ago
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆126Updated 4 months ago
- A GUI wrapper inside of Havoc to interact with bloodhound CE☆71Updated last year