TheKingOfDuck / myScripts
一个垃圾桶
☆60Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for myScripts
- 一键生成Java代码的burp插件/Generate Java script for fuzzing in Burp。☆50Updated 2 years ago
- Shiro_721 exp 纯手工实现Padding Oracle整个过程☆68Updated 5 years ago
- 通过NetSessionEnum获取域内机器对应用户☆66Updated 4 years ago
- F5 BIG-IP RCE CVE-2020-5902 automatic check tool☆61Updated 4 years ago
- Cobalt Strike Aggressor Scripts☆69Updated 4 years ago
- 通过burp代理流量寻找shiro站点☆61Updated 4 years ago
- Shiro RememberMe 1.2.4 反序列化 漏洞☆52Updated 5 years ago
- CVE-2019-0230 & s2-059 poc.☆35Updated 4 years ago
- SpringBoot_Actuator_RCE☆96Updated 4 years ago
- mvn clean package -DskipTests☆45Updated last year
- A fastjson payload generator☆56Updated 4 years ago
- webuploader-v-0.1.15未授权-任意文件上传☆51Updated 5 years ago
- ☆91Updated 6 years ago
- WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar☆79Updated 3 years ago
- ☆38Updated 4 years ago
- 禅道8.2 - 9.2.1前台Getshell☆79Updated 5 years ago
- 通过webshell实现的内网穿透工具☆49Updated 5 years ago
- ThinkPHP vulnerability scan for BurpSuite☆17Updated 5 years ago
- WebLogic EJBTaglibDescriptor XXE漏洞(CVE-2019-2888)☆58Updated 5 years ago
- 基于BurpCollector的二次开发, 记录Burpsuite Site Map记录的里的数据包中的目录路径参数名信息,并存入Sqlite,并可导出txt文件。☆23Updated 5 years ago
- ☆70Updated 4 years ago
- Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit☆63Updated 4 years ago
- exploit Apache Flink Web Dashboard unauth rce on right way by python2 scripts☆89Updated 5 years ago
- Rusty Joomla RCE Exploit☆70Updated last year
- 利用递归,通过匹配网页源码里的子域内容收集所有的子域信息,可收集四级五级等多级子域名。☆33Updated 6 years ago
- sqlmap分块传输代理☆51Updated 5 years ago