a1phaboy / MenoyGone
Attack cobalt strike server’s FCS by DoW
☆69Updated last year
Alternatives and similar repositories for MenoyGone:
Users that are interested in MenoyGone are comparing it to the libraries listed below
- 基于ysoserial扩展命令执行结果回显,生成冰蝎内存马☆87Updated last year
- ☆67Updated 3 years ago
- 利用RPC服务,批量探测内网Windows出网情况☆115Updated 2 years ago
- 一个勒索程序模拟脚本☆27Updated 11 months ago
- 如何将Java反序列化Payload极致缩小☆48Updated 3 years ago
- ☆116Updated last year
- 域内密码喷射工具☆129Updated 2 years ago
- 《FanZhi-攻击与反制的艺术》☆62Updated last year
- MemShell List☆79Updated last year
- Java 内存马生成插件☆50Updated last year
- java☆54Updated 2 years ago
- woodpecker-framework框架http发包库,专门为漏洞检测与利用场景设计。☆67Updated last year
- nacos api bypass & jwt bypass & get all configs☆38Updated last year
- Cobalt Strike random C2 Profile 修改版(适配腾讯云函数,亚马逊云函数和CrossC2自定义protocol)☆89Updated last year
- 自己积累的一些Java反序列化利用链☆87Updated last year
- cobaltstrike 直接判断目标beacon存在的杀软☆45Updated 3 years ago
- remote execute js when debugger.paused☆42Updated last year
- 将Goby的json格式Poc转为xray的yaml格式Poc☆130Updated 2 years ago
- iis高版本短文件名猜解脚本,适用于iis7.5~10.x版本的iis中间件。☆44Updated 5 months ago
- A heapdump leaks Shiro key causing RCE vulnerability environment.☆53Updated 9 months ago
- GO语言漏洞靶场 GIN框架 支持docker一键启动☆75Updated last year
- 一款办公应用云凭证利用工具☆91Updated 8 months ago
- Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit☆79Updated last year
- 一款探测fastjson漏洞的BurpSuite插件☆60Updated 2 years ago
- 一款让你不只在dubbo-sample、vulhub或者其他测试环境里检测和利用成功的Apache Dubbo 漏洞检测工具。☆168Updated last year
- 检测查杀java内存马☆76Updated last year
- check hikvision/ys7 api☆66Updated last year
- 基于Agent技术实现的Java内存马查杀、防护工具。☆84Updated 6 months ago
- 云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。☆46Updated last year
- A Go library for generating Java deserialization payloads.☆155Updated 5 months ago