ivan-sincek / java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
☆59Updated last year
Alternatives and similar repositories for java-reverse-tcp:
Users that are interested in java-reverse-tcp are comparing it to the libraries listed below
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆46Updated 6 months ago
- SeManageVolumePrivilege to SYSTEM☆87Updated last year
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆62Updated 10 months ago
- ☆29Updated 2 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆106Updated last year
- Windows Privilege Escalation☆54Updated 2 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- Golang reverse proxy with CobaltStrike malleable profile validation.☆108Updated 2 years ago
- A Collection of templates that can be used for abusing window's AlwaysInstallElevated policy☆26Updated 2 years ago
- POC FortiOS SSL-VPN buffer overflow vulnerability☆27Updated last year
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆134Updated last year
- Zimbra Unauthenticated Remote Code Execution Exploit (CVE-2022-27925)☆57Updated 2 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆21Updated 3 weeks ago
- Get SYSTEM via SeDebugPrivilege☆19Updated 2 years ago
- Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure☆29Updated last year
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆36Updated 2 years ago
- random code snippets, useful for getting started☆116Updated 3 months ago
- Proof of Concept Exploit for PaperCut CVE-2023-27350☆50Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆93Updated 2 years ago
- Automating payload generation for OSEP labs and exam.☆34Updated 2 years ago
- Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)☆86Updated 8 months ago
- ☆45Updated 2 years ago
- rcat☆67Updated 2 years ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆137Updated last month
- ☆29Updated last year
- Working repo used to experiment with various languages as it relates to offensive security & evasion.☆31Updated 8 months ago
- 🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)☆80Updated 2 years ago
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆26Updated 6 years ago
- A repository with my code snippets for research/education purposes.☆50Updated last year