HackingLZ / TomcatBackdoorPoC
Tomcat backdoor based on CS blog
☆25Updated last year
Related projects ⓘ
Alternatives and complementary repositories for TomcatBackdoorPoC
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated 11 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- ☆46Updated last year
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆15Updated 6 months ago
- A simple rpc2socks alternative in pure Go.☆23Updated 4 months ago
- old postex for grabbing a krbtgs for my current user☆28Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Tools for Attacking Pleasant Password Server☆21Updated last year
- ManageEngine ADManager Command Injection☆12Updated last year
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- DFSCoerce exe revisited version with custom authentication☆35Updated 9 months ago
- Proof of Concept Exploit for CVE-2024-9465☆23Updated last month
- Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497).☆18Updated last year
- Simple shellcode injection in Nim encrypted in XOR☆21Updated last year
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆30Updated 7 months ago
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆18Updated 10 months ago
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated 10 months ago
- ShootCutMe an .LNK file creator tool for redteamer☆14Updated last month
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- OSED Practice binary☆24Updated 11 months ago
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated last year
- Remotely dump NT hashes through Windows Crash dumps☆26Updated last week
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 3 months ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆38Updated 11 months ago