Apache OFBiz rmi反序列化EXP(CVE-2021-26295)
目前仅支持nc弹shell
将ysoserial.jar放置在同目录下,py3运行,根据提示输入漏洞url,你的vps地址和端口
第二次使用建议删除exp.ot
本工具仅用于安全测试,禁止未授权非法攻击站点,否则后果自负。
目前仅支持nc弹shell
将ysoserial.jar放置在同目录下,py3运行,根据提示输入漏洞url,你的vps地址和端口
第二次使用建议删除exp.ot
本工具仅用于安全测试,禁止未授权非法攻击站点,否则后果自负。
Driver Buddy Reloaded Quickstart Table of Contents Installation Usage About Driver Buddy Reloaded Finding DispatchDeviceControl Labelling WDM & WDF St
log4j-poc An LDAP RCE exploit for CVE-2021-44228 Log4Shell Description This demo Tomcat 8 server has a vulnerable app deployed on it and is also vulne
Pro-Crack Facebook Fast Cracking Tool This is a multi-password cracking tool that can help you hack facebook accounts very quickly Installation On Te
Red-Key Red-Key Password List Maker Version 1.1.2 Created By FireKing255 -=Features=- Create Random Password List Create Password List Create Password
This is an injection tool that can inject any xposed modules apk into the debug android app, the native code in the xposed module can also be injected.
Bluetooth Simple Denial Of Service (DoS) Legal Note This project is made only for educational purposes and for helping in Proofs of Concept. The autho
infotr A traceroute tool that also displays IP information. This tool has only been tested on Linux. Quick Start First, install this tool from PyPI. p
Zero Attacker Zero Attacker is bunch of tools which we made for people.These all tools are for purpose of ethical hacking and discord tools. Who is th
Attack SQL Server through gopher protocol
Take Note! With the exception of issues and PRs regarding changes to hosts/data/StevenBlack/hosts, all other issues regarding the content of the produ
whois_bot #whois it? Let's find out! Currently in development: a gatekeeper bot for a community (https://t.me/IT_antalya) of 250+ expat IT pros of Ant
About This is an IDA Pro (Interactive Disassembler) plugin allowing to automatically analyze and annotate Linux kernel alternatives (content of .altin
edgedressing One day while experimenting with airpwn-ng, I noticed unexpected GET requests on the target node. The node in question happened to be a W
PwdGen ( Password Generator ) is a Python Tkinter tool for generating secure 16 digit passwords. Installation Simply install requirements pip install
Free Node Merge Introduction Modified from alanbobs999/TopFreeProxies It measures the speed of free nodes on the network and import the stable and hig
MozDef: Documentation: https://mozdef.readthedocs.org/en/latest/ Give MozDef a Try in AWS: The following button will launch the Mozilla Enterprise Def
Log4jUnifi Exploiting CVE-2021-44228 in Unifi Network Application for remote cod
Malware Arcane Repository of notes and scripts I use when doing malware analysis
mailcat The only cat who can find existing email addresses by nickname. Usage First install requirements: pip3 install -r requirements.txt Then just
HatSploit collection of generic payloads designed to provide a wide range of attacks without having to spend time writing new ones.