Scorpio-m7 / tomcat-backdoor
☆54Updated 3 years ago
Alternatives and similar repositories for tomcat-backdoor:
Users that are interested in tomcat-backdoor are comparing it to the libraries listed below
- 如何将Java反序列化Payload极致缩小☆48Updated 3 years ago
- 后台插件getshell☆49Updated 3 years ago
- ☁️Tencent Cloud AccessKey tools☆16Updated 6 months ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆86Updated 2 years ago
- Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势☆15Updated 3 years ago
- 卸载冰蝎内存马☆68Updated 3 years ago
- ☆51Updated 2 years ago
- CVE-2015-4852、CVE-2016-0638、CVE-2016-3510、CVE-2019-2890漏洞POC☆17Updated 4 years ago
- shiro 反序列化 回显检测☆39Updated 3 years ago
- Automatically scan jar packages by using ast to find fastjson gadgets. In particular, this project is limited to mining Gadgets that may …☆50Updated 2 years ago
- e-mesaage <=4.15 后台jar包上传exp☆47Updated 5 years ago
- 内存马持久化☆58Updated 2 years ago
- ☆37Updated 2 years ago
- 若依后台定时任务一键利用☆17Updated 2 years ago
- ☆3Updated 2 years ago
- 对接JNDIMonitor的Burp Suite被动扫描插件☆23Updated 3 years ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆109Updated 4 years ago
- springboot跨线程注入内存马☆115Updated 2 years ago
- woodpecker-framework框架http发包库,专门为漏洞检测与利用场景设计。☆67Updated last year
- ☆38Updated 4 years ago
- SerializeJava是用Go语言+GUI库Fyne开发的,展示JAVA序列化流以及集成一键插入脏数据,UTF过长编码绕WAF(Utf OverLoad Encoding),修改类SerializeVersionUID功能的图形化工具。☆77Updated 2 weeks ago
- ☆31Updated 3 years ago
- 基于ysoserial扩展命令执行结果回显,生成冰蝎内存马☆86Updated last year
- 窃取当前用户的ssh,sudo密码☆70Updated last year
- ☆88Updated 2 years ago
- 一个用于隐藏C2的、开箱即用的反向代理服务器。旨在省去繁琐的配置Nginx服务的过程。☆81Updated 2 years ago
- windows 添加管理员--Rust版本☆44Updated 2 years ago
- java☆54Updated 2 years ago
- Java 内存马生成插件☆50Updated last year
- hyscan HengGe Team☆69Updated 3 years ago