emo-crab / ysoserial-rs
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
☆69Updated last year
Alternatives and similar repositories for ysoserial-rs:
Users that are interested in ysoserial-rs are comparing it to the libraries listed below
- Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation…☆42Updated 2 years ago
- apache-shiro-exploit☆31Updated last year
- detect gitlab detail version☆50Updated 4 months ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆86Updated 2 years ago
- A mininal go http client for security testing☆47Updated 5 months ago
- hyscan HengGe Team☆69Updated 2 years ago
- 窃取当前用户的ssh,sudo密码☆70Updated last year
- 解析netsh抓取的etl文件来定位windows主机上存在ICMP通信的进程与文件的小工具☆31Updated 2 years ago
- ☆34Updated 2 years ago
- 修改自geacon的多功能linux运维管理工具☆61Updated 3 years ago
- 该项目是通过go语言实现防止rmi利用被反置的问题。☆44Updated 3 years ago
- Redis primary/secondary replication RCE☆43Updated 2 years ago
- ad vulnerability scanner☆70Updated last year
- Pricking nodejs version☆18Updated 9 months ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- e-mesaage <=4.15 后台jar包上传exp☆47Updated 5 years ago
- webshell manager libraries | 网站管理工具☆124Updated 2 years ago
- exchange-ssrf-rce☆78Updated 3 years ago
- 无影脚 - 命令行下的日志文件处理工具☆51Updated 2 years ago
- ☆2Updated 2 years ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆109Updated 4 years ago
- 修改https://github.com/LC044/WeChatMsg 实现离线解密展示聊天记录☆28Updated last year
- OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl☆52Updated 4 years ago
- 个人翻译/总结渗透测试思维导图☆28Updated 2 years ago
- gitlab version index☆61Updated 3 years ago
- My security presentations☆28Updated last year