flowerwind / Weblogic404Memshell
当找不到任何weblogic路径时打内存马的代码,原理为拦截404请求最开始的代码,通过java agent修改为webshell的逻辑。
☆13Updated 3 years ago
Alternatives and similar repositories for Weblogic404Memshell:
Users that are interested in Weblogic404Memshell are comparing it to the libraries listed below
- e-mesaage <=4.15 后台jar包上传exp☆47Updated 5 years ago
- 一个解密 Shiro-rememberMe的图形化小工具,支持cbc和gcm。☆26Updated 3 years ago
- CVE-2022-24990信息泄露+RCE 一条龙☆39Updated 2 years ago
- 对接JNDIMonitor的Burp Suite被动扫描插件☆23Updated 3 years ago
- payloads☆15Updated 3 years ago
- ☆34Updated 2 years ago
- Burp-Plugin-study☆16Updated 3 years ago
- 解析netsh抓取的etl文件来定位windows主机上存在ICMP通信的进程与文件的小工具☆31Updated 2 years ago
- ☆23Updated 3 years ago
- Apache Druid 任意文件读取☆34Updated 3 years ago
- 该项目是通过go语言实现防止rmi利用被反置的问题。☆44Updated 3 years ago
- 内存马持久化☆58Updated 2 years ago
- ☆36Updated 3 years ago
- CobatStrike-Script, Beacon上线,微信实时推送!☆44Updated 4 years ago
- zip slip☆36Updated last year
- ☆31Updated 3 years ago
- 后台插件getshell☆49Updated 3 years ago
- ☆35Updated 4 years ago
- ☆33Updated last year
- CVE-2015-4852、CVE-2016-0638、CVE-2016-3510、CVE-2019-2890漏洞POC☆17Updated 4 years ago
- Breaking fastjson with forward shell☆23Updated 2 years ago
- 根据多个不同地区进行聚合查询以获取更多 fofa 数据☆29Updated last year
- Backdoor&后渗透工具☆22Updated 3 years ago
- CVE-2021-4034, For Webshell Version.☆34Updated 3 years ago
- 利用shiro反序列化注入冰蝎内存马☆35Updated 3 years ago
- 批量无损检测CVE-2022-22965☆37Updated 2 years ago
- 一款辅助探测Orderby注入漏洞的BurpSuite插件☆24Updated 3 years ago
- CVE-2021-4034 for single commcand☆10Updated 2 years ago
- CobaltStrike profile by 风起☆38Updated 3 years ago
- ☆20Updated 4 years ago