0730Nophone / CVE-2022-22947-
Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947) 注入哥斯拉内存马
☆53Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-22947-
- 基于ysoserial扩展命令执行结果回显,生成冰蝎内存马☆84Updated last year
- 一个Spring4Shell 被动式检测的Burp插件☆93Updated 2 years ago
- ☆37Updated 2 years ago
- Java 内存马生成插件☆49Updated last year
- Yonyou-UNSERIALIZE,用友NC 反序列化检查工具,批量检测用友NC 反序列化☆50Updated last year
- 用友NC反序列化漏 洞payload生成☆71Updated 2 years ago
- CVE-2023-46604☆62Updated last year
- 一款探测fastjson漏洞的BurpSuite插件☆60Updated 2 years ago
- 域控 学习+攻击大纲☆67Updated 4 years ago
- 利用shiro反序列化注入冰蝎内存马☆33Updated 2 years ago
- 2023泛微0A漏洞poc检测工具☆38Updated last year
- 一款基于JAVA编写的插件化漏洞利用工具☆38Updated last year
- cobaltstrike 直接判断目标beacon存在的杀软☆45Updated 2 years ago
- 利用RPC服务,批量探测内网Windows出网情况☆115Updated 2 years ago
- Java命令行文件监控小工具(代码审计)☆95Updated 2 years ago
- ☆36Updated 2 years ago
- nim快速免杀.net exe程序☆87Updated 2 years ago
- 域内密码喷射工具☆127Updated 2 years ago
- ☁️Tencent Cloud AccessKey tools☆16Updated 3 months ago
- MemShell List☆77Updated last year
- 金蝶云星空 Kingdee-erp-Unserialize-RCE POC&&EXP☆45Updated last year
- 若依后台定时任务一键利用☆17Updated 2 years ago
- Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit☆76Updated last year
- 致远OA综合利用工具V1.0☆35Updated 3 years ago
- burp手工检测fastjson辅助☆80Updated 8 months ago
- CVE-2021-34371.jar☆22Updated 3 years ago
- 金蝶云星空 erp反序列化命令执行漏洞批量扫描POC&EXP,带命令回显☆32Updated last year