needle-wang / jweevely
a exec jsp shell, simply like weevely php C/S shell.
☆14Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for jweevely
- AppLocker Bypass With Regasm/InstallUtil☆23Updated 5 years ago
- A VBA implementation of the RunPE technique or how to bypass application whitelisting.☆13Updated 5 years ago
- CVE-2020-10199 CVE-2020-10204 Python POC☆19Updated 4 years ago
- 获取系统KB补丁对于的MS号☆24Updated 5 years ago
- ☆18Updated 5 years ago
- Research Exploit's and Poc's☆11Updated 6 years ago
- Show AV Processes list☆14Updated 4 years ago
- IIS Handler for *.ps1 files☆9Updated 4 years ago
- ☆15Updated 9 years ago
- Antivirus Process List☆15Updated 5 years ago
- ☆36Updated 5 years ago
- It is a repository for Red Team emulation based on MITRE ATT&CK.☆16Updated 5 years ago
- CVE-2019-0230 Exploit POC☆14Updated 4 years ago
- Python script to exploit confluence path traversal vulnerability cve-2019-3398☆14Updated 5 years ago
- Cobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.☆8Updated 5 years ago
- PhishReportCS is a penetration testing and red teaming tool that automates the phishing campaign reporting process for Cobalt Strike phis…☆8Updated 5 years ago
- ☆27Updated 3 years ago
- Exploitation Script for CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability"☆11Updated 4 years ago
- Set Up WebDAV Server for Remote File Sharing and more☆33Updated 5 years ago
- Use to perform Microsoft exchange account brute-force.☆73Updated 3 years ago
- ActiveMQ Deserialization RCE☆12Updated 5 years ago
- Updated version for the tool UltraRealy with support of the CVE-2019-1040 exploit☆20Updated 5 years ago
- phpweb 前台任意文件上传☆17Updated 4 years ago