Suq3rm4n's repositories

java-impacket-gui

java-impacket-gui

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:1Issues:0Issues:0

JSPHorse

结合反射调用、动态编译、BCEL、defineClass0,ScriptEngine、Expression等技术的一款免杀JSP Webshell生成工具

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

RocB

鹏 RocB - Java代码审计IDEA插件 SAST

Stargazers:1Issues:0Issues:0

BehinderClientSource

❄️冰蝎客户端源码-V4.0.6🔞

Language:JavaStargazers:0Issues:0Issues:0

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Language:JavaStargazers:0Issues:0Issues:0

Galaxy

Burp插件,自动解密被加密的报文,让你像测试明文一样简单。A Burp plugin that automatically decrypts encrypted messages, making it as simple as testing plaintext.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

geacon_plus

CobaltStrike beacon written in golang

Language:GoStargazers:0Issues:0Issues:0

geacon_pro

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Language:GoStargazers:0Issues:0Issues:0

Go_Bypass

Golang Bypass Av Generator template

Language:GoStargazers:0Issues:0Issues:0

Gr33k

图形化漏洞利用集成工具

Language:PythonStargazers:0Issues:0Issues:0

images

images

Stargazers:0Issues:1Issues:0

java-memshell-generator-release

一款支持高度自定义的 Java 内存马生成工具

Stargazers:0Issues:0Issues:0

Java-Rce-Echo

Java RCE 回显测试代码

Stargazers:0Issues:0Issues:0

JavaThings

Share Things Related to Java - Java安全漫谈笔记相关内容

Language:JavaStargazers:0Issues:0Issues:0

JSP-Webshells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:0Issues:0Issues:0

pocscan

继承大量poc检查 包含oa 如 泛微 通达 致远 万户 等。

Stargazers:0Issues:0Issues:0

SeBruteGUI

专注登入框暴力破解,selenium+chromedriver模拟浏览器点击登入,无视复杂的前端JS加密,弱口令多线程快速检测。

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

ShortPayload

如何将Java反序列化Payload极致缩小

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tools

[个人GitHub pages工具箱](https://mrwq.github.io/tools/)

Language:CSSStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulnerability

收集、整理、修改互联网上公开的漏洞POC

License:MITStargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章 https://mrwq.github.io/vulnerability-paper/

Stargazers:0Issues:0Issues:0

wechat

微信收藏的文章

Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0