3gstudent / Homework-of-Python
Python codes of my blog.
☆377Updated 2 years ago
Alternatives and similar repositories for Homework-of-Python
Users that are interested in Homework-of-Python are comparing it to the libraries listed below
Sorting:
- Msmap is a Memory WebShell Generator.☆583Updated 2 years ago
- oracle 数据库命令执行☆563Updated 4 years ago
- 域内自动化信息搜集利用工具☆422Updated last year
- FilterBased/ServletBased in memory shell for Tomcat and some other middlewares☆367Updated 4 years ago
- CVE-2021-21972 Exploit☆492Updated last year
- 适用于Cobalt Strike的插件☆550Updated 3 years ago
- 域信息收集工具☆396Updated 2 years ago
- Cobaltstrike Plugins☆406Updated 4 years ago
- 使用多种WinAPI进行权限维持的CobaltStrike脚本,包含API设置系统服务,设置计划任务,管理用户等。☆543Updated 3 years ago
- 给woodpecker框架量身定制的ysoserial☆569Updated 2 years ago
- dump lsass进程工具☆550Updated last year
- Cobalt Strike team server password brute force tool☆395Updated 7 years ago
- 解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入☆714Updated 3 years ago
- CobaltStrike4.4 一键部署脚本 随机生成密码、key、端口号、证书等,解决cs4.x无法运行在Linux上报错问题 灰常银杏化设计☆286Updated 3 years ago
- CobaltStrike资源大全☆300Updated last year
- redis 4.x/5.x master/slave getshell module☆364Updated 5 years ago
- Redis-Attack By Replication (通过主从复制攻击Redis)☆334Updated 2 years ago
- fastjson漏洞burp插件,检测fastjson<1.2.68基于dnslog,fastjson<=1.2.24和1.2.33<=fatjson<=1.2.47的不出网检测和TomcatEcho,SpringEcho回显方案。☆120Updated 4 years ago
- A Burp Extender for checking for struts 2 RCE vulnerabilities.☆285Updated 11 months ago
- 80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background serv…☆793Updated 10 months ago
- C# 读取本机对外RDP连接记录和其他主机对该主机的连接记录,从而在内网渗透中获取更多可通内网网段信息以及定位运维管理人员主机☆430Updated 4 years ago
- 数据 库综合利用工具☆544Updated 3 years ago
- 一款可以在不出网的环境下进行反向代理及cs上线的工具☆489Updated 2 years ago
- 域控安全one for all☆735Updated 8 months ago
- Modifying JuicyPotato to support load shellcode and webshell☆190Updated 3 years ago
- Cobalt Strike插件 - RDP日志取证&清除☆362Updated 5 years ago
- SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相 应操作。☆934Updated 3 years ago
- 通过 Redis 主从写出无损文件☆714Updated 4 years ago
- 《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!☆201Updated 2 years ago
- ☆460Updated last year