yzddmr6 / Java-Shellcode-Loader
基于Java实现的Shellcode加载器
☆388Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Java-Shellcode-Loader
- ☆255Updated last year
- ☆333Updated 2 years ago
- 域信息收集工具☆383Updated 2 years ago
- 自己开的cs插件☆242Updated last year
- Redis-Attack By Replication (通过主从复制攻击Redis)☆316Updated last year
- FilterBased/ServletBased in memory shell for Tomcat and some other middlewares☆356Updated 4 years ago
- Java内存马注入工具☆243Updated last year
- 通过正则搜索、批量反编译特定Jar包中的class名称☆307Updated 2 years ago
- 收集内存马打入方式☆497Updated 2 years ago
- 给woodpecker框架量身定制的ysoserial☆523Updated 2 years ago
- CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.☆314Updated 2 years ago
- JDBC Connection URL Attack☆390Updated 3 years ago
- asp.net内存马检测工具☆259Updated last year
- 域内自动化信息搜集利用工具☆413Updated last year
- 一个高度可定制化的JNDI和Java反序列化利用工具☆447Updated last year
- 远程shellcode加载&权限维持+小功能☆291Updated 6 months ago
- 重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.☆273Updated 2 years ago
- 内网渗透|红队工具|C#内存加载|cobaltstrike☆295Updated 2 years ago
- 使用多种WinAPI进行权限维持的CobaltStrike脚本,包含API设置系统服务,设置计划任务,管理用户等。☆530Updated 2 years ago
- Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)☆271Updated 2 years ago
- Java Js Engine Payloads All in one☆269Updated last year
- 一款可以在不出网的环境下进行反向代理及cs上线的工具☆478Updated last year
- 基于 OPSEC 的 CobaltStrike 后渗透自动化链☆401Updated 8 months ago
- ☆299Updated 3 months ago
- 一款支持自定义的 Java 回显载荷生成工具|A customizable Java echo payload generation tool.☆398Updated 3 months ago