w1th4d / JarPlantLinks
Java archive implant toolkit.
☆61Updated 2 months ago
Alternatives and similar repositories for JarPlant
Users that are interested in JarPlant are comparing it to the libraries listed below
Sorting:
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆22Updated 10 months ago
- .NET deserialization hunter☆77Updated 11 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆31Updated 4 months ago
- Simple C2 using GitHub repository as comms channel.☆31Updated 8 months ago
- Custom Amsi Bypass by patching AmsiOpenSession function in amsi.dll☆38Updated last month
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆64Updated last year
- ysoserial.net docker image☆28Updated 9 months ago
- Tool to aid in dumping LSASS process remotely☆40Updated 11 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆31Updated 10 months ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 9 months ago
- ☆52Updated 5 months ago
- ☆59Updated last year
- SAM Dumping in C#☆49Updated 6 months ago
- Small toolkit for extracting information and dumping sensitive strings from Windows processes☆114Updated 11 months ago
- ZSH integration for Impacket☆61Updated 5 months ago
- Golang tool designed to exfiltrate passwords found via the sshd and su services☆18Updated last year
- Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)☆29Updated 5 months ago
- Sliver agents for Mythic☆41Updated 7 months ago
- ☆81Updated last year
- time-based user enum via Basic Auth in Azure against Autodiscover☆32Updated 9 months ago
- Tools for Attacking Pleasant Password Server☆22Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆35Updated 2 months ago
- Personal collection of exploits and PoCs across Windows, Linux, and enterprise software.☆50Updated 3 months ago
- ☆55Updated 8 months ago
- PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy☆35Updated last year
- bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or ch…☆90Updated 2 weeks ago
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)☆56Updated this week
- Pre-Auth Exploit for CVE-2024-40711☆50Updated 10 months ago
- Docker container for running CobaltStrike 4.10☆37Updated 9 months ago
- Proof of Concept Exploit for CVE-2024-9464☆45Updated 9 months ago