Hydragyrum / evil-rmi-serverLinks
An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228
β12Updated 3 years ago
Alternatives and similar repositories for evil-rmi-server
Users that are interested in evil-rmi-server are comparing it to the libraries listed below
Sorting:
- π‘ Ease file sharing during pentest/CTF πΈβ12Updated 2 years ago
- A Golang implementation of clubby789's implementation of CVE-2021-4034β11Updated 3 years ago
- Generate image payloads in JS to bypass filtersβ40Updated 4 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps β¦β24Updated 2 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engagemeβ¦β20Updated 3 years ago
- β16Updated 3 years ago
- Example of Kerberoasting Honeypotβ17Updated 2 years ago
- A malicious .cab creation tool for CVE-2021-40444β13Updated 3 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).β53Updated last month
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllersβ14Updated 2 years ago
- Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Tailor Management System v1.0 aβ¦β25Updated 4 years ago
- pwncat windows c2 componentsβ19Updated 4 years ago
- β25Updated 3 years ago
- Multi-thread AzureAD Autologon SSO Password Sprayer.β37Updated 3 years ago
- A python script to automatically add a KeyCredentialLink to newly created users, by quickly connecting to them with default credentials.β22Updated last year
- β22Updated 4 years ago
- Workflow for pentesting web applications.β21Updated 6 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.β23Updated 3 years ago
- β23Updated 3 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilitiesβ31Updated 3 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.β14Updated 4 years ago
- π» [PoC] CSV+ 0.8.0 - Arbitrary Code Execution (CVE-2022-21241)β24Updated 3 years ago
- β16Updated last month
- β10Updated 3 years ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.β37Updated 3 years ago
- Take domains on stdin and output them on stdout if they get resolvedβ33Updated 3 years ago
- Re-implementation of VirtueSecurity's benigncertain-monitorβ11Updated 4 years ago
- A "Spring4Shell" vulnerability scanner.β49Updated 5 months ago
- A basic proxylogon scannerβ27Updated 3 years ago
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people hβ¦β12Updated 3 years ago