4nth0ny1130 / shisoserial
一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.
☆23Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for shisoserial
- ☆31Updated 3 years ago
- SpringCloudGatewayRCE - CVE-2022-22947 / Code By:Tas9er☆26Updated 2 years ago
- 内存马持久化☆58Updated 2 years ago
- CobaltStrike profile by 风起☆39Updated 3 years ago
- 若依后台定时任务一键利用☆17Updated 2 years ago
- gophish批量操作,适用于大批量钓鱼演练☆30Updated 3 years ago
- 对接JNDIMonitor的Burp Suite被动扫描插件☆23Updated 2 years ago
- 浏览器模拟爆破,支持CSS选择器☆18Updated last year
- 安服面经☞渗透测试/代码审计/安全研究☆26Updated 2 years ago
- 窃取当前用户的ssh,sudo密码☆68Updated last year
- VMware vCenter Server任意文件上传漏洞 / Code By:Jun_sheng☆19Updated 2 years ago
- 自动化资产收集,端口扫描,指纹识别,蜜罐识别,漏洞检测 轻量级神器☆32Updated 3 years ago
- windows 添加管理员--Rust版本☆41Updated 2 years ago
- jmx未授权访问 弱口令批量检测 GUI工具☆31Updated last year
- 域横向,内网信息收集利用工具☆30Updated last year
- A Large killer focused on intranet scanning☆28Updated 3 years ago
- Java反序列化漏洞学习☆14Updated 3 years ago
- 该项目是通过go语言实现防止rmi利用被反置的 问题。☆44Updated 2 years ago
- CNVD-2021-30167 用友NC BeanShell远程代码执行☆31Updated 3 years ago
- CVE-2022-24990信息泄露+RCE 一条龙☆39Updated 2 years ago
- Learning JAVA for Security☆31Updated 2 years ago
- 后台插件getshell☆48Updated 2 years ago