ivan-sincek / java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
☆59Updated last year
Alternatives and similar repositories for java-reverse-tcp:
Users that are interested in java-reverse-tcp are comparing it to the libraries listed below
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆26Updated 6 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆65Updated last year
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆45Updated 4 months ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 2 years ago
- Windows Privilege Escalation☆54Updated 2 years ago
- ☆29Updated 2 years ago
- Zimbra Unauthenticated Remote Code Execution Exploit (CVE-2022-27925)☆57Updated 2 years ago
- A port of classic netcat to C#☆30Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆105Updated last year
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆98Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆107Updated 2 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆81Updated last year
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 2 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆21Updated 2 years ago
- A repository of tools developed while studying for OSEP. The contents here are not part of courseware but some tools, i wrote as an exten…☆1Updated 7 months ago
- SeManageVolumePrivilege to SYSTEM☆79Updated last year
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- A variety of AV evasion techniques written in C# for practice.☆80Updated 3 years ago
- ☆120Updated last year
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆24Updated last year
- POC FortiOS SSL-VPN buffer overflow vulnerability☆27Updated last year
- Golang reverse proxy with CobaltStrike malleable profile validation.☆109Updated 2 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆34Updated 2 years ago
- Checks for signature requirements over LDAP☆94Updated 2 years ago
- 🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)☆80Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆39Updated 2 years ago
- ☆44Updated 2 years ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆23Updated 3 years ago