ab-Alex's repositories

QAX_VPN_Crack

奇安信VPN任意用户密码重置

Language:GoStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

agentcrack

不那么一样的 Java Agent 内存马

Language:JavaStargazers:0Issues:0Issues:0

crycall

Compile-Time Calls Obfuscator for C++14+

Language:C++License:MITStargazers:0Issues:0Issues:0

CVE-2023-21839

Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)

Language:GoStargazers:0Issues:0Issues:0

DecryptOA

OA系统解密小工具

Language:JavaStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

Godzilla-Suo5MemShell

使用 Godzilla 一键注入 Suo5 内存马

Language:JavaStargazers:0Issues:0Issues:0

hostscan

自动化Host碰撞工具,帮助红队快速扩展网络边界,获取更多目标点

Language:GoStargazers:0Issues:0Issues:0

java-gate

Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JavaLearnVulnerability

Java漏洞学习笔记 Deserialization Vulnerability

Language:HTMLStargazers:0Issues:0Issues:0

JNDIExploit

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:0Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.4\4.3版本破解、去除checksum8特征、bypass BeaconEye

Language:JavaStargazers:0Issues:0Issues:0

GodzillaPlugin-Suo5-MemProxy

一款高性能 HTTP 内存代理 | 哥斯拉插件 | readteam | 红队 | 内存马 | Suo5 | Godzilla | 正向代理

Stargazers:0Issues:0Issues:0

java-memshell-generator

一款支持高度自定义的 Java 内存马生成工具

Stargazers:0Issues:0Issues:0

java-memshell-scanner

通过jsp脚本扫描并查杀Tomcat内存马,当前支持Servlet-api、Tomcat-Value、Timer、Websocket 、Upgrade 、ExecutorShell内存马的查杀逻辑。

Stargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

Language:JavaStargazers:0Issues:0Issues:0

JNDIKit

JNDI/LDAP注入利用工具,对命令进行两种编码,支持多种绕过高版本JDK的方式(参考大佬代码造的轮子)

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JSP-Webshells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:0Issues:0Issues:0

JSPHorse

结合反射调用、动态编译、BCEL、defineClass0,ScriptEngine、Expression等技术的一款免杀JSP Webshell生成工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Lnk-Trojan

这是一个lnk伪装

Language:GoStargazers:0Issues:0Issues:0

pingtunnel

Pingtunnel is a tool that send TCP/UDP traffic over ICMP

Stargazers:0Issues:0Issues:0

PPPYSO

proof-of-concept for generating Java deserialization payload | Proxy MemShell 反序列化概念验证工具 | 动态代理实现内存马

Stargazers:0Issues:0Issues:0

TomcatMemShell

拿来即用的Tomcat7/8/9/10版本Listener/Filter/Servlet内存马,支持注入CMD内存马和冰蝎内存马

Language:JavaStargazers:0Issues:0Issues:0

utf8-overlong-agent

使用 agent 实现反序列化 utf8 overlong

Stargazers:0Issues:0Issues:0

vagent

多功能 java agent 内存马

Stargazers:0Issues:0Issues:0

what-java-agent-final

java agent inject

License:MITStargazers:0Issues:0Issues:0

yaml-payload-for-ruoyi

A memory shell for ruoyi

Language:JavaStargazers:0Issues:0Issues:0

ysoserial

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

Language:JavaLicense:MITStargazers:0Issues:0Issues:0