J (22CB7139)

22CB7139

Geek Repo

Location:0.0.0.0

Github PK Tool:Github PK Tool

J's repositories

openfire_shells

后台插件getshell

reMemshell

Java Agent内存马

Language:JavaStargazers:8Issues:0Issues:0

LibrarySys

基于Django2.0的图书管理系统

Language:PythonStargazers:2Issues:0Issues:0

FineReportdecode

Decode the rootManagerPassword in privilege.xml

Stargazers:1Issues:0Issues:0

NC65FileReceiveServlet

NC65反序列化上传

Language:JavaStargazers:1Issues:0Issues:0

TencentSCFWebshell

godzilla-base64 on scf

Language:PythonStargazers:1Issues:0Issues:0

WebChat

基于Websocket的即时通讯聊天室

Language:JavaStargazers:1Issues:1Issues:0

ysoserial

custom

Language:JavaLicense:MITStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BurpFastJsonScan

一款基于BurpSuite的被动式FastJson检测插件

Stargazers:0Issues:0Issues:0

CVE-2022-26134

Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE).

Stargazers:0Issues:0Issues:0

gadgetinspector

A byte code analyzer for finding deserialization gadget chains in Java applications

License:MITStargazers:0Issues:0Issues:0

j2osWin

from 倾旋

Stargazers:0Issues:0Issues:0

java-object-searcher

java内存对象搜索辅助工具

Language:JavaStargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Stargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Stargazers:0Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

License:MITStargazers:0Issues:0Issues:0

vcenter_saml_login

A tool to extract the IdP cert from vCenter backups and log in as Administrator

Stargazers:0Issues:0Issues:0

vshell

vshell 是一款go编写的主机管理工具 vshell is a Remote Administation tool written in Go (RAT)

Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Stargazers:0Issues:0Issues:0

webshellSample

webshell sample for WebShell Log Analysis

Stargazers:0Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework based on ysoserial

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Yuedu

📚「阅读」APP 精品书源(网络小说)

License:GPL-3.0Stargazers:0Issues:0Issues:0