zAbuQasem / PwnShellLinks
Command Execution exploiter with an auto connection handling
☆33Updated 3 years ago
Alternatives and similar repositories for PwnShell
Users that are interested in PwnShell are comparing it to the libraries listed below
Sorting:
- ☆20Updated 3 years ago
- A python approach to interacting with web shells.☆31Updated 4 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- Automate Auxiliary Module in Metasploit☆20Updated 4 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆18Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆25Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 5 months ago
- ☆38Updated last year
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- ☆15Updated 2 years ago
- DNS Misconfiguration : S0x4 - Same Site Scripting Scanner☆16Updated 4 years ago
- Bash script to generate reverse shell payloads☆20Updated last year
- Enumerate AWS cloud resources based on provided credential☆51Updated 3 years ago
- Super organized and flexible script for sending phishing campaigns☆55Updated 3 years ago
- ☆35Updated 3 years ago
- Pentesting notes☆17Updated 4 months ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 4 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆40Updated 4 years ago
- Kusanagi is a bind and reverse shell payload generator with obfuscation and badchar support.☆22Updated 4 years ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- Noob Penetration tester☆11Updated last year
- Modular framework to exploit UPS devices☆63Updated 2 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆36Updated last month
- Python Penetration Testing Tools☆17Updated 2 years ago
- Google Meet Phishing Template For Gophish☆45Updated 2 years ago
- Simple recon tool automates your recon process☆17Updated 2 years ago
- Just another vulnerable web application.☆36Updated 11 months ago
- Automated HTTP Request Repeating With Burp Suite☆38Updated 2 years ago