ivan-sincek / java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
☆62Updated 2 years ago
Alternatives and similar repositories for java-reverse-tcp
Users that are interested in java-reverse-tcp are comparing it to the libraries listed below
Sorting:
- Impersonating authentication over HTTP and/or named pipes.☆133Updated 4 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 3 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆109Updated 2 years ago
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆52Updated 8 months ago
- ☆34Updated 3 years ago
- SeManageVolumePrivilege to SYSTEM☆106Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆83Updated 3 years ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆138Updated 3 years ago
- offensive notes & resources☆43Updated last month
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆101Updated last year
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆38Updated 2 years ago
- Windows Privilege Escalation☆60Updated 2 years ago
- ☆29Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆129Updated last year
- [PoC] Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)☆89Updated 2 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆108Updated 2 years ago
- rcat☆67Updated 3 years ago
- A port of classic netcat to C#☆33Updated 2 years ago
- CVE-2021-40444☆65Updated 3 years ago
- Checks for signature requirements over LDAP☆97Updated 2 years ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 2 years ago
- Rewriting SIET to python3☆50Updated 7 months ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆90Updated last year
- A repository with my code snippets for research/education purposes.☆50Updated last year
- Zimbra Unauthenticated Remote Code Execution Exploit (CVE-2022-27925)☆56Updated 2 years ago
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆41Updated last year
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 3 years ago
- ☆13Updated 4 years ago
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆64Updated last year