ivan-sincek / java-reverse-tcpLinks
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
☆64Updated 2 years ago
Alternatives and similar repositories for java-reverse-tcp
Users that are interested in java-reverse-tcp are comparing it to the libraries listed below
Sorting:
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆57Updated last year
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 3 years ago
- A Collection of templates that can be used for abusing window's AlwaysInstallElevated policy☆38Updated 2 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆69Updated 4 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆117Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated 2 years ago
- SeRestorePrivilege to SYSTEM☆128Updated 4 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆42Updated 3 years ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆143Updated 3 years ago
- rcat☆72Updated 3 years ago
- Malicious Shortcut(.lnk) Generator☆86Updated 6 years ago
- Impersonating authentication over HTTP and/or named pipes.☆139Updated 4 years ago
- 🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)☆79Updated 3 years ago
- ☆129Updated 2 years ago
- Windows Privilege Escalation☆69Updated 3 years ago
- A proof-of-concept malicious Chrome extension☆83Updated 3 years ago
- ☆152Updated 2 years ago
- MOVEit CVE-2023-34362☆138Updated 2 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆156Updated 4 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆127Updated 3 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆99Updated last year
- C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments☆112Updated 3 years ago
- Golang reverse proxy with CobaltStrike malleable profile validation.☆110Updated 2 years ago
- ACL abuse swiss-knife☆125Updated 2 years ago
- A Golang Discord C2 unlike any other. DCVC2 uses RTP packets over a voice channel to transmit all data leaving no operational traces in t…☆133Updated last year
- Bypass AMSI via PowerShell by splitting a file into multiple chunks☆53Updated 4 years ago
- Create a lnk shortcut file for Windows☆21Updated 6 years ago
- ☆29Updated 3 years ago
- (Demo) 3rd party agent for Havoc☆146Updated 2 years ago