Skip to content
View AhrendsSchmidt's full-sized avatar
  • Bayern München

Block or report AhrendsSchmidt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Go 4,047 456 Updated Oct 28, 2024

A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec

Python 149 27 Updated Nov 26, 2020

Advanced Burp Suite Logging Extension

Java 633 161 Updated May 31, 2024

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Java 1,356 325 Updated Jan 18, 2022

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

Java 59 182 Updated May 4, 2023

Memshell-攻防内存马研究

Java 670 90 Updated Mar 1, 2024

PDF dropper Red Team Scenairos

Python 178 46 Updated Jul 31, 2024

An anti detection version frida-server for android.

552 584 Updated Dec 9, 2024

内存马查杀工具,尤其针对Agent型,原理是dump出JVM当前的class并进行字节码分析,并加入自动修复的功能

Java 137 43 Updated May 10, 2023

支持常见中间件无文件落地冰蝎内存马注入&&文件上传agent冰蝎马注入

Java 32 4 Updated Mar 17, 2023

Tomcat 冰蝎内存马。

Java 211 23 Updated Sep 14, 2020

内存马Demo合集 memshell demo for java / php / python

Java 405 75 Updated May 31, 2021

Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入

437 22 Updated Feb 1, 2024

拿来即用的Tomcat7/8/9/10版本Listener/Filter/Servlet内存马,支持注入CMD内存马和冰蝎内存马

Java 488 77 Updated Aug 31, 2022

通过jsp脚本扫描并查杀Tomcat内存马,当前支持Servlet-api、Tomcat-Value、Timer、Websocket 、Upgrade 、ExecutorShell内存马的查杀逻辑。

Java 51 7 Updated Mar 9, 2023

通过 JAVA AGENT 查杀内存马,提供简易方便的 GUI 界面,一键反编译目标环境内存马进行分析,支持远程查杀和本地查杀(注意:仅供本地复现分析学习,请勿用于正式和生产环境)

Java 450 78 Updated Dec 4, 2024

pdf exploit 集成

Python 206 36 Updated Jul 19, 2024

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

YARA 2,097 296 Updated Dec 8, 2024

孤挺花(Armariris) -- 由上海交通大学密码与计算机安全实验室维护的LLVM混淆框架

C++ 1,270 270 Updated Jun 3, 2019

OA漏洞利用工具

1,135 85 Updated Oct 10, 2024

红队的微信聊天记录取证工具

Java 204 30 Updated Jun 28, 2024

The swiss army knife of LSASS dumping

C 1,812 242 Updated Sep 17, 2024

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

C 232 27 Updated Jun 11, 2024

chsrc 全平台通用换源工具与框架. Change Source everywhere for every software

C 4,266 178 Updated Dec 14, 2024

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Python 957 100 Updated Aug 12, 2024

ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。

Java 643 105 Updated Jan 11, 2024

Feature-filled Bittorrent client based on the Azureus open source project

Java 1,611 154 Updated Dec 13, 2024

X Certificate and Key management

C++ 1,568 206 Updated Nov 2, 2024
Next