rootsecdev / CVE-2023-46604
Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)
☆13Updated 5 months ago
Alternatives and similar repositories for CVE-2023-46604:
Users that are interested in CVE-2023-46604 are comparing it to the libraries listed below
- CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit☆24Updated 7 months ago
- old postex for grabbing a krbtgs for my current user☆29Updated last year
- Beacon Object Files.☆31Updated 10 months ago
- CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC☆26Updated 11 months ago
- CVE-2024-8190: Ivanti Cloud Service Appliance Command Injection☆14Updated 4 months ago
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆20Updated last month
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- CVE-2024-37081: Multiple Local Privilege Escalation in VMware vCenter Server☆10Updated 6 months ago
- Savoir is a tool to perform tasks during internal security assessment☆19Updated 2 years ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆43Updated last year
- Ivanti EPM AgentPortal RCE Vulnerability☆21Updated 4 months ago
- Simple shellcode injection in Nim encrypted in XOR☆22Updated last year
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆79Updated last year
- Golang implementation of @CCob's C# ThreadlessInject☆31Updated 8 months ago
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆18Updated last year
- Apache OFBIZ Path traversal leading to RCE POC[CVE-2024-32113 & CVE-2024-36104]☆24Updated 7 months ago
- Parses Cobalt Strike malleable C2 profiles.☆48Updated 2 weeks ago
- This contains a number of examples demonstrating how to use callback functions in supported aggressor script functions☆30Updated 6 months ago
- BOF/COFF obj file to PIC(shellcode). by golang☆36Updated 2 years ago
- Windows Service with the implementation of the Process hollowing technique to run shellcode☆14Updated last year
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆62Updated 2 years ago
- My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the interne…☆19Updated 7 months ago
- Beacon Debugger☆38Updated 2 months ago
- Dump Linux keyrings☆17Updated 6 months ago
- Remotely dump NT hashes through Windows Crash dumps☆26Updated 2 months ago
- PAN-OS auth bypass + RCE☆43Updated last month