11 results found Sort:

626
2.3k
unknown
46
Java web common vulnerabilities and security code which is base on springboot and spring security
Created 2017-12-26
157 commits to master branch, last one 6 months ago
157
1.3k
gpl-3.0
63
It can be either a JNDIExploit or a ysoserial.
Created 2022-07-04
26 commits to master branch, last one 22 days ago
Java RMI Vulnerability Scanner
Created 2019-11-04
817 commits to master branch, last one 23 hours ago
71
713
apache-2.0
12
Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。
Created 2022-06-15
506 commits to main branch, last one about a year ago
115
425
apache-2.0
23
Unix Domain Sockets in Java (AF_UNIX)
Created 2014-11-24
1,571 commits to main branch, last one 2 months ago
60
424
apache-2.0
9
Cola Dnslog v1.3.2 更加强大的dnslog平台/无回显漏洞探测辅助平台 完全开源 dnslog httplog ldaplog rmilog 支持dns http ldap rmi等协议 提供API调用方式便于与其他工具结合 支持钉钉机器人、Bark等提醒 支持docker一键部署 后端完全使用python实现 前端基于vue-element-admin二开
Created 2022-07-30
46 commits to main branch, last one about a year ago
40
396
unknown
5
Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios | 实战场景较通用的 Java Rce 相关漏洞的利用方式
Created 2023-08-18
85 commits to main branch, last one 16 days ago
distributed Actors for Java 8 / JavaScript
Created 2014-01-05
1,696 commits to java14 branch, last one 8 months ago
17
197
unknown
4
JNDI 注入利用工具, 支持 RMI 和 LDAP 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI and LDAP protocols, including a variety of methods to bypass higher-version JDK
Created 2023-11-06
44 commits to main branch, last one about a month ago
4
52
apache-2.0
4
A learned index structure
Created 2020-11-09
63 commits to master branch, last one 3 years ago
pyyso is a Python package that generate java serialized poc. Including CommonsCollections1-7, JDK7u21, JDK8u20, ldap for jndi, shiro-550, CommonsBeanutils1 no cc, JRMPClient, high version JDK Bypass, ...
Created 2022-03-18
10 commits to master branch, last one about a year ago