remote-method-guesser RMI vulnerability scanner marshalsec SerializationDumper 分析Serialization Stream,如 Magic 頭、serialVersionUID、newHandle 等 gadgetinspector Bytecode Analyzer 找gadget chain GadgetProbe 透過字典檔配合 DNS callback,判斷環境使用哪些 library, class 等資訊 JNDI-Injection-Bypass Ja...
First, add the zxe repository and update the package index:sudo mkdir -pm700 /root/.gnupg sudo mkdir -pm755 /etc/apt/keyrings sudo gpg --no-default-keyring --keyring /etc/apt/keyrings/zxe-archive-keyring.gpg --keyserver hkp://keyserver.ubuntu.com:80 --recv-keys FE214A38D6A0C01...
Repository files navigation README 所有收集类项目: 收集的所有开源工具: 超过18K, 包括Markdown和Json两种格式 逆向资源: IDA/Ghidra/x64dbg/OllDbg/WinDBG/CuckooSandbox/Radare2/BinaryNinja/DynamoRIO/IntelPin/Frida/QEMU/Android安全/iOS安全/Window安全/Linux安全/macOS安全/游戏Hacking/Bootkit/Rootkit/Angr/Shel...
remote-method-guesser RMI vulnerability scanner marshalsec SerializationDumper 分析Serialization Stream,如 Magic 頭、serialVersionUID、newHandle 等 gadgetinspector Bytecode Analyzer 找gadget chain GadgetProbe 透過字典檔配合 DNS callback,判斷環境使用哪些 library, class 等資訊 JNDI-Injection-Bypass Ja...
First, add the zxe repository and update the package index:sudo mkdir -pm700 /root/.gnupg sudo mkdir -pm755 /etc/apt/keyrings sudo gpg --no-default-keyring --keyring /etc/apt/keyrings/zxe-archive-keyring.gpg --keyserver hkp://keyserver.ubuntu.com:80 --recv-keys FE214A38D6A0C01...
remote-method-guesser RMI vulnerability scanner marshalsec SerializationDumper 分析Serialization Stream,如 Magic 頭、serialVersionUID、newHandle 等 gadgetinspector Bytecode Analyzer 找gadget chain GadgetProbe 透過字典檔配合 DNS callback,判斷環境使用哪些 library, class 等資訊 JNDI-Injection-Bypass Ja...
remote-method-guesser RMI vulnerability scanner marshalsec SerializationDumper 分析Serialization Stream,如 Magic 頭、serialVersionUID、newHandle 等 gadgetinspector Bytecode Analyzer 找gadget chain GadgetProbe 透過字典檔配合 DNS callback,判斷環境使用哪些 library, class 等資訊 JNDI-Injection-Bypass Ja...
remote-method-guesser RMI vulnerability scanner marshalsec SerializationDumper 分析Serialization Stream,如 Magic 頭、serialVersionUID、newHandle 等 gadgetinspector Bytecode Analyzer 找gadget chain GadgetProbe 透過字典檔配合 DNS callback,判斷環境使用哪些 library, class 等資訊 JNDI-Injection-Bypass Ja...
[bradley@Kars-Customs-Work-PC ~]$ sudo pacman -S blackarch :: There are 1935 members in group blackarch: :: Repository blackarch 0d1n 2) 0trace 3) 3proxy 4) 3proxy-win32 5) 42zip 6) a2sv 7) abcd 8) acccheck 9) ace 10) ad-ldap-enum 11) ad...
- https://github.com/qtc-de/remote-method-guesser - https://github.com/r00t4dm/hackfest-2016 - https://github.com/syadg123/exboss 1 change: 1 addition & 0 deletions 1 2016/CVE-2016-5834.md Show comments View file Edit file Delete file This file contains bidirectional Unicode text ...