mmioimm / shiro_echoLinks
shiro 反序列化 回显检测
☆39Updated 4 years ago
Alternatives and similar repositories for shiro_echo
Users that are interested in shiro_echo are comparing it to the libraries listed below
Sorting:
- 卸载冰蝎内存马☆67Updated 4 years ago
- e-mesaage <=4.15 后台jar包上传exp☆47Updated 6 years ago
- ☆20Updated 4 years ago
- ☆22Updated 3 years ago
- 蓝凌OA的前后台密码的加解密工具☆95Updated 4 years ago
- peAssist - Windows提权辅助☆38Updated 4 years ago
- exchange-ssrf-rce☆78Updated 4 years ago
- ☆38Updated 4 years ago
- 利用fofa搜索socks5开放代理进行代理池轮切的工具☆35Updated 3 years ago
- 内网渗透相关总结☆37Updated 3 years ago
- woodpecker-framework框架http发包库,专门为漏洞检测与利用场景设计。☆67Updated 2 years ago
- ☆18Updated 3 years ago
- CNVD-2021-30167 用友NC BeanShell远程代码执行☆30Updated 4 years ago
- ☆29Updated 4 years ago
- Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947☆76Updated 2 years ago
- 基于SerializationDumper的Shiro Cookie序列化数据解密小工具☆53Updated 4 years ago
- CobatStrike-Script, Beacon上线,微信实时推送!☆44Updated 5 years ago
- 一个cobaltstrike shellcode加载器,过国内主流杀软☆125Updated 4 years ago
- 用于在网站文件中快速查找数据库配置文件☆75Updated 3 years ago
- 让FRP以Windows服务运行☆41Updated 3 years ago
- 一个Spring4Shell 被动式检测的Burp插件☆94Updated 3 years ago
- Apereo CAS exploit tool☆58Updated 3 years ago
- 后台插件getshell☆50Updated 3 years ago
- Quickly upload files to aliyun OSS by aliyun-oss-csharp-sdk☆75Updated 4 years ago
- weblogic-framework☆45Updated 3 years ago
- 对接JNDIMonitor的Burp Suite被动扫描插件☆26Updated 3 years ago
- ☆49Updated 4 years ago
- Java RMI反序列化漏洞插件☆48Updated 4 years ago
- burp插件:python版,token防重放绕过☆21Updated 4 years ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆108Updated 4 years ago