shuimuLiu

shuimuLiu

Geek Repo

Github PK Tool:Github PK Tool


Organizations
TimelineSec

shuimuLiu's repositories

Java

关于学习java安全的一些知识,正在学习中ing,欢迎fork and star

Language:JavaStargazers:5Issues:0Issues:0

wsMemShell

websocket cmd内存马 wscmd.jsp websocket 代理内存马 wsproxy.jsp

Language:JavaStargazers:3Issues:0Issues:0

JNDIExploit-1

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

Language:JavaStargazers:2Issues:0Issues:0

java-memshell-scanner

通过jsp脚本扫描java web Filter/Servlet型内存马

Language:JavaStargazers:1Issues:0Issues:0

Poc-Exp

漏洞研究☞OA/中间件/框架/路由器...

Stargazers:1Issues:0Issues:0

Spel-research

Spel-research

Language:JavaStargazers:1Issues:0Issues:0

static-toolbox

A collection of statically compiled tools like Nmap and Socat.

Language:ShellStargazers:1Issues:0Issues:0

ACAF

Auto Code Audit Framework for Java

Language:JavaStargazers:0Issues:0Issues:0

BehinderClientSource

冰蝎客户端源码-3.0-BETA11.t00ls

Language:JavaStargazers:0Issues:0Issues:0
Language:SCSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Language:JavaStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

JNDIExploit-PLUS

新增了一些改动的JNDIExploit

Stargazers:0Issues:0Issues:0

JSPHorse

结合反射调用、Javac动态编译、ScriptEngine调用JS技术和各种代码混淆技巧的一款免杀JSP Webshell生成工具,已支持蚁剑免杀

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:0Issues:0Issues:0

Memoryshell-JavaALL

收集内存马打入方式

Stargazers:0Issues:0Issues:0

nuclei-plus

Functional enhancement based on nuclei

License:Apache-2.0Stargazers:0Issues:0Issues:0

Sec-Interview-4-2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

Stargazers:0Issues:0Issues:0

ShortPayload

通过字节码相关的技术,将Java反序列化Payload进行极致缩小,最高可以达到64.8%的缩小比例

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Spring-Data-Mongodb-Example

CVE-2022-22980环境

Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

weblogic-infodetector

woodpecker框架weblogic信息探测插件

Stargazers:0Issues:0Issues:0

woodpecker-framwork-release

高危漏洞精准检测与深度利用框架

Stargazers:0Issues:0Issues:0

ysoserial

ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。

License:MITStargazers:0Issues:0Issues:0

ysoserial-1

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

License:MITStargazers:0Issues:0Issues:0

ysoserial-for-su18

ysoserial for su18

Stargazers:0Issues:0Issues:0