MarioVilas / thetick
A simple backdoor for servers and embedded systems.
☆13Updated 4 years ago
Alternatives and similar repositories for thetick
Users that are interested in thetick are comparing it to the libraries listed below
Sorting:
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- Study notes on Windows NTLM Reflection and token stealing based EOPs.☆17Updated 4 years ago
- A tool to abuse Exchange services☆10Updated last year
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- ☆12Updated last year
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆29Updated 5 years ago
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 5 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Ctf Writeups☆10Updated 4 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 3 years ago
- A POC C2 server and agent to explore just if/how the Ethereum blockchain can be used for C2☆74Updated 6 years ago
- PoC for CVE-2020-11651☆6Updated 5 years ago
- all published scripts devloped by ahmed khlief☆20Updated 5 years ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- Phishing sites configured to work with Netlify form handling☆12Updated 5 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- CVE-2020-0688☆10Updated 5 years ago
- Magento Security Scanner☆15Updated 3 years ago
- Simple WebSocket fuzzer☆32Updated last year
- Obtain and parse SSL certificates☆10Updated 3 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- module for certexfil☆15Updated 2 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 4 years ago
- CVE-2019-10149 privilege escalation☆9Updated 5 years ago
- My nim learning experiments☆11Updated 2 years ago
- A quick LKM rootkit that executes a reverse TCP netcat shell with root privileges.☆42Updated 6 years ago
- A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.☆28Updated 3 years ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆33Updated 4 years ago