rootsecdev / CVE-2023-46604
Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)
☆13Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-46604
- old postex for grabbing a krbtgs for my current user☆28Updated last year
- CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit☆25Updated 5 months ago
- ownCloud exploits for CVE-2023-49105☆34Updated 11 months ago
- Golang implementation of @CCob's C# ThreadlessInject☆30Updated 6 months ago
- CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC☆25Updated 9 months ago
- Ivanti EPM AgentPortal RCE Vulnerability☆20Updated last month
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆18Updated 10 months ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆30Updated 7 months ago
- Beacon Object Files.☆31Updated 8 months ago
- gRPC client for the Merlin Server☆19Updated 6 months ago
- Beacon Debugger☆30Updated 2 weeks ago
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated 10 months ago
- This contains a number of examples demonstrating how to use callback functions in supported aggressor script functions☆28Updated 3 months ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆41Updated last year
- Parses Cobalt Strike malleable C2 profiles.☆48Updated this week
- BOF/COFF obj file to PIC(shellcode). by golang☆36Updated 2 years ago
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆61Updated 2 years ago
- CVE-2024-37081: Multiple Local Privilege Escalation in VMware vCenter Server☆10Updated 4 months ago
- Tomcat backdoor based on CS blog☆25Updated last year
- ☆15Updated last year
- CVE-2024-8190: Ivanti Cloud Service Appliance Command Injection☆12Updated last month
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated 9 months ago
- List/Read contents of Zip files (in memory and without extraction) using CobaltStrike's Execute-Assembly☆58Updated 2 years ago
- BloodyAv is Custom Shell Code loader to Bypass Av and Edr.☆13Updated 2 years ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆38Updated 11 months ago
- VM Escape for Parallels Desktop <18.1.1☆38Updated last year
- Collection of self-made Red Team tools that have come in handy☆11Updated 2 months ago
- Using LNK files and user input simulation to start processes under explorer.exe☆23Updated last month