Hydragyrum / evil-rmi-serverLinks
An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228
☆12Updated 3 years ago
Alternatives and similar repositories for evil-rmi-server
Users that are interested in evil-rmi-server are comparing it to the libraries listed below
Sorting:
- ☆16Updated 6 months ago
- A Golang implementation of clubby789's implementation of CVE-2021-4034☆11Updated 3 years ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.☆37Updated 3 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 2 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆27Updated 7 years ago
- Multithreaded spraying of a password on all accounts of a domain.☆21Updated 3 months ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- ☆26Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 4 years ago
- A python script to automatically add a KeyCredentialLink to newly created users, by quickly connecting to them with default credentials.☆21Updated last year
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Check robustness of your (their) Active Directory accounts passwords☆35Updated 3 months ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- Query various sources for CVE proof-of-concepts☆51Updated 2 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 4 months ago
- H&E- Burp Highlighter and Extractor☆18Updated 2 years ago
- A little implant which SSH's back with a shell☆38Updated 3 years ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 3 years ago
- Script to setup a phishing server on the cloud☆12Updated 4 years ago
- Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.☆24Updated 4 years ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB☆12Updated 2 years ago
- miscellaneous sploit scripts/hacks☆16Updated 4 months ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 3 years ago
- A Python script to find tenant id an region from a list of domain names.☆14Updated 4 months ago
- 🌮 INTERACTIVE reverse shell everywhere! (Particularly digestible with socat multi-handler listener)☆29Updated last year