Sec-Fork / JSPHorse
JSPHorse Project Backup
☆25Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for JSPHorse
- 基于SerializationDumper的Shiro Cookie序列化数据解密小工具☆52Updated 4 years ago
- weblogic历史漏洞利用工具☆90Updated 2 years ago
- 一个Spring4Shell 被动式检测的Burp插件☆93Updated 2 years ago
- seeyon致远OA全漏洞检测与利用☆57Updated 2 years ago
- ☁️Tencent Cloud AccessKey tools☆16Updated 4 months ago
- 金蝶云星空 Kingdee-erp-Unserialize-RCE POC&&EXP☆46Updated last year
- ffuf平时使用习惯改造脚本☆39Updated 4 years ago
- CVE-2021-44228,log4j2 burp插件 Java版本,dnslog选取了非dnslog.cn域名☆30Updated 2 years ago
- 一款探测fastjson漏洞的BurpSuite插件☆60Updated 2 years ago
- 泛微 eoffice10 前台 getshell☆59Updated 2 years ago
- ☆36Updated 2 years ago
- ShiroExploit 是一款 Shiro 可视化利用工具,集成密钥爆破,命令回显内存马注入等功能☆25Updated 3 years ago
- Cobalt Strike插件☆38Updated 2 years ago
- HCM宏景加解密工具☆46Updated last year
- SpringBoot获取被星号脱敏的密码的明文☆58Updated 2 years ago
- 域内密码喷射工具☆127Updated 2 years ago
- nim快速免杀.net exe程序☆87Updated 2 years ago
- 《ASPX安全-只有ASPX安全才能拯救.NET》Only ASPX Security Can Save The NET.☆33Updated 2 years ago
- 一款交互的免杀工具☆67Updated 2 years ago
- Java 内存马生成插件☆50Updated last year
- Java命令行文件监控小工具(代码审计)☆97Updated 2 years ago
- burpsuite wildcard 插件维护分支☆1Updated last year
- Shiro文件上传工具☆100Updated last year
- 一个能够利用MSSQL的xp_cmdshell功能来进行流量代理的脚本,用于在站酷分离且不出网SQL注入进行代理☆99Updated 2 years ago
- Auto-JSPwebshell/jsp免杀/webshell免杀/自动生成☆25Updated 2 years ago
- 用于windows反弹shell的yaml-payload☆68Updated 3 years ago
- cobaltstrike 直接判断目标beacon存在的杀软☆45Updated 2 years ago