ivan-sincek / java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
☆55Updated last year
Related projects ⓘ
Alternatives and complementary repositories for java-reverse-tcp
- SeManageVolumePrivilege to SYSTEM☆63Updated 11 months ago
- A port of classic netcat to C#☆29Updated last year
- offensive notes & resources☆40Updated last week
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆24Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆106Updated last year
- Get SYSTEM via SeDebugPrivilege☆17Updated 2 years ago
- SeRestorePrivilege to SYSTEM☆77Updated 3 years ago
- POC FortiOS SSL-VPN buffer overflow vulnerability☆26Updated last year
- ☆29Updated 2 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- Windows Privilege Escalation☆42Updated 2 years ago
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆22Updated 3 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆31Updated 3 years ago
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆43Updated 2 months ago
- ☆32Updated 2 years ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆37Updated 2 years ago
- Automating payload generation for OSEP labs and exam.☆34Updated 2 years ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆20Updated 2 years ago
- ☆46Updated 2 years ago
- ☆49Updated last year
- A Python based ingestor for BloodHound☆81Updated 2 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆102Updated last year
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆19Updated 2 years ago
- rcat☆57Updated 2 years ago
- Simple AV Evasion for PE Files☆41Updated 2 years ago
- Secretsdump C# version only supporting local (live) operation☆47Updated last year
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆94Updated last year
- ☆51Updated last year
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆63Updated 7 months ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆42Updated 2 years ago
- ☆26Updated last year