codewhitesec / RogueRemotingServerLinks
☆22Updated 3 years ago
Alternatives and similar repositories for RogueRemotingServer
Users that are interested in RogueRemotingServer are comparing it to the libraries listed below
Sorting:
- ☆18Updated 4 years ago
- Webshell plugin that works on any Atlassian product employing their plugin framework☆27Updated 8 years ago
- CVE-2024-23897 jenkins-cli☆15Updated last year
- PoC☆12Updated 7 months ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 3 years ago
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆23Updated 3 years ago
- Invanti VPN Vulnerabilities for Jan - Feb 2024 - Links to Keep it all Organized☆16Updated last year
- RCE in NPM VSCode Extension☆20Updated 4 years ago
- ☆19Updated 5 years ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆44Updated 4 years ago
- Tomcat backdoor based on CS blog☆27Updated 2 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆35Updated 3 years ago
- Exactly what it sounds like, which is something rad☆23Updated 3 years ago
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆48Updated 4 years ago
- A tool to abuse Exchange services☆12Updated last year
- Kudzu is a Go C2 platform with an emphasis on extensibility.☆11Updated 4 years ago
- ☆10Updated 2 years ago
- Exploit for Arbitrary File Move vulnerability in ZoneAlarm AV☆26Updated 3 years ago
- Right-To-Left Override POC☆36Updated 3 years ago
- Elasticsearch Stack Overflow Vulnerability☆18Updated 2 years ago
- ☆13Updated 2 years ago
- A little implant which SSH's back with a shell☆38Updated 3 years ago
- Slides from out talk at BH IL 2022☆29Updated 3 years ago
- c# reverse shell poc☆27Updated 7 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 3 years ago
- ☆15Updated 3 years ago
- An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to …☆22Updated last year
- A PoC executing shellcode in Dart☆17Updated 3 years ago
- Simple WebSocket fuzzer☆32Updated 2 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆53Updated 3 years ago