sayers522 / JNDI-Injection-Exploit
JNDI命令注入利用
☆13Updated 4 years ago
Alternatives and similar repositories for JNDI-Injection-Exploit:
Users that are interested in JNDI-Injection-Exploit are comparing it to the libraries listed below
- cs的shellcode免杀加载器☆39Updated 2 years ago
- Code By:Tas9er☆59Updated 4 years ago
- 伪造webshell钓鱼反制蚁剑☆48Updated 3 years ago
- 字典生成工具☆85Updated last year
- 魔改版,实现冰蝎直连内存马,无需修改冰蝎客户端☆70Updated last year
- 使用WindowsAPI写的一些渗透小工具☆98Updated 3 years ago
- Cobalt Strike 上线提醒,飞书、钉钉、企业微信机械人,cs上线提醒。☆54Updated 2 years ago
- 红队命令生成器,输入固定参数,输出常用命令☆40Updated 2 years ago
- 一款shellcode免杀工具,免杀测试对象火绒 联想等其他杀软☆51Updated 2 years ago
- 自己积累的一些Java反序列化利用链☆87Updated last year
- cobaltstrike 直接判断目标beacon存在的杀软☆45Updated 3 years ago
- 若依后台定时任务一键利用☆49Updated 2 years ago
- 用友NC反序列化漏洞payload生成☆71Updated 2 years ago
- log4j2 RCE漏洞(CVE-2021-44228)内网扫描器,可用于在不出网的条件下进行漏洞扫描,帮助企业内部快速发现Log4jShell漏洞。☆37Updated 3 years ago
- 工控设备信息识别工具箱☆55Updated last year
- MyDict - 自行收集的高频使用字典文件☆64Updated 8 months ago
- Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit☆43Updated last year
- 此项目为su18大佬的仓库镜像,如有问题可发issuse删库☆59Updated last year
- 一款办公应用云凭证利用工具☆91Updated 8 months ago
- 对windows系统进程中的杀软进行识别,快速发现杀软,为后续绕过进行准备。☆45Updated 2 years ago
- ☆72Updated 4 years ago
- 一个能够利用MSSQL的xp_cmdshell功能来进行流量代理的脚本,用于在站酷分离且不出网SQL注入进行代理☆101Updated 2 years ago
- AWD平台☆25Updated 3 years ago
- ☆35Updated 2 years ago
- cobaltstrike 实战案例, 含20个实战案例。插件包在releases中☆34Updated last year
- 一款探测fastjson漏洞的BurpSuite插件☆60Updated 2 years ago
- geoserver后台漏洞检测一键化工具☆36Updated 7 months ago
- 多线程批量检测IIS短文件名漏洞+漏洞利用☆70Updated last year
- 用于windows反弹shell的yaml-payload☆68Updated 3 years ago
- ☆68Updated 3 years ago