FFreestanding / JavaUnserializeChain
自己积累的一些Java反序列化利用链
☆89Updated last year
Alternatives and similar repositories for JavaUnserializeChain:
Users that are interested in JavaUnserializeChain are comparing it to the libraries listed below
- check hikvision/ys7 api☆65Updated last year
- 一款让你不只在dubbo-sample、vulhub或者其他测试环境里检测和利用成功的Apache Dubbo 漏洞检测工具。☆167Updated last year
- 内网集权系统渗透测试笔记☆10Updated 3 months ago
- 一款办公应用云凭证利用工具☆90Updated 7 months ago
- 自己的JNDI 利用工具,添加一些人性化功能☆131Updated 2 years ago
- Java命令行文件监控小工具(代码审计)☆100Updated 3 years ago
- 哥斯拉nacos后渗透插件 maketoken adduser☆144Updated last year
- 一键获取nacos中的配置文件信息和绘制密码本☆115Updated 6 months ago
- evil-mysql-server is a malicious database written to target jdbc deserialization vulnerabilities and requires ysoserial.☆87Updated 2 years ago
- Nacos Derby命令执行漏洞利用脚本☆90Updated 5 months ago
- 泛微 eoffice10 前台 getshell☆59Updated 2 years ago
- fastjson 80 远程代码执行漏洞复现☆189Updated 2 years ago
- A Java Route Collection Tool☆89Updated 5 months ago
- Godzilla插件|内存马|Suo5内存代理|jmg for Godzilla☆211Updated 7 months ago
- ☆168Updated 2 years ago
- Abandoned - fastjson 1.2.24-1.2.80 poc & vulns env & how to check vul☆87Updated last year
- flash钓鱼 flash水坑攻击最新版源码☆57Updated last year
- Cobalt Strike 上线提醒,飞书、钉钉、企业微信机械人,cs上线提醒。☆54Updated 2 years ago
- Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit☆79Updated last year
- 获取 alibaba druid 一些 sessions , sql , urls☆231Updated last year
- JNDI注入测试工具内存马版本(增加了注入内存马模块)☆112Updated last year
- 域内密码喷射工具☆129Updated 2 years ago
- 一个能够利用MSSQL的xp_cmdshell功能来进行流量代理的脚本,用于在站酷分离且不出网SQL注入进行代理☆102Updated 2 years ago
- Burpsuite存储桶配置不当漏洞检测插件☆83Updated last month
- 提供一个Golang 的bypass AV 思路。☆77Updated last year
- 一款探测fastjson漏洞的BurpSuite插件☆60Updated 2 years ago