PEx64进样器(过程迁移器) 将任何x64 exe迁移到任何x64进程(Net FrameWork 3.5) 无需管理员权限。 GIF演示 怎么用? 下载。 用法:Migrator.exe有效负载(fpath)Migratefile(fpath) 示例:Migrator.exe C:\ Users \ User \ Desktop \ Putty64.exe C:\ Windows \ System32 \ notepad.exe 请注意,当您指定migrationfile时,它将作为新进程启动,并且不会迁移到已经运行的进程。 此类工具可用于规避影音,并在合法程序下掩盖恶意软件。 待办事项:下载/执行功能以加载远程文件。 特别感谢 。
2024-02-25 01:44:11 2.44MB windows csharp anti-virus injection
1
《领略Angular之美》 本书简介 关于作者 章节 第01章: 第02章: 第03章:Rxjs 第04章:模块 第05章:指令 第06章:组件 第07章:管道 第08章:表单 第09章: 第10章: 第11章:动画 第12章:性能优化 第13章:常春藤渲染引擎 第14章:Bazel和Webpack 第15章:CDK(组件开发套件) 第16章:角Cli 第17章:原理图 第18章:建造和发布Angular第三方库 第19章:大型项目最佳实践:目录组织 第20章:大型项目最佳实践:分层架构 第21章:另外-测试 第22章:另外-安全 第23章:另外-国际化 第24章:另外-服务端渲染 第25章:另外-构建与优化 第26章:另外-升级
2023-04-06 10:20:09 797KB angular rxjs book dependency-injection
1
java asm jndi_JNDI-Injection-Exploit,用于log4j2漏洞验证 可执行程序为jar包,在命令行中运行以下命令: $ java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar [-C] [command] [-A] [address] 其中: -C - 远程class文件中要执行的命令。 (可选项 , 默认命令是mac下打开计算器,即"open /Applications/Calculator.app") -A - 服务器地址,可以是IP地址或者域名。 (可选项 , 默认地址是第一个网卡地址) 注意: 要确保 1099、1389、8180端口可用,不被其他程序占用。 或者你也可以在run.ServerStart类26~28行更改默认端口。 命令会被作为参数传入Runtime.getRuntime().exec(), 所以需要确保命令传入exec()方法可执行。
2022-12-28 10:00:30 9.07MB jndi_JNDI-Inject log4j2 渗透测试
1
sql injection(SQL注入)教程 1判断有无sql注入漏洞 2union注入 3盲注 4报错注入 5堆叠注入 6二次注入 ...
2022-10-25 18:00:12 33KB sqlinjection 安全 网络安全 黑客
Hack The Box - SQL Injection Fundamentals Module详细讲解中文教程-实战训练解析
2022-07-21 17:00:08 653KB sqlinjection mysqli hackthebox hacks
1
SQL注入漏洞介绍与利用方法详细讲解-实战训练解析
2022-07-20 21:00:06 653KB writeup mysqli database sqlinjection
1
Product Description Guice (pronounced "Juice") is the 100% Java icing on the cake of Java dependency injection. Unlike other popular DI frameworks such as Spring, Guice fully embraces modern Java language features and combines simplicity with stunning performance and developer-friendliness. Google Guice: Agile Lightweight Dependency Injection Framework will not only tell you "how," it will also tell you "why" and "why not," so that all the knowledge you gain will be as widely applicable as possible. Filled with examples and background information, this book is an invaluable addition to your knowledge of modern agile Java. * Learn simple annotation-driven dependency injection, scoping and AOP, and why it all works the way it works. * Be the first to familiarize yourself with concepts that are likely to be included in a future Java EE or SE release (through JSR 299). * Get things done without having to write any XML. What you'll learn * Find out why dependency injection frameworks solve your problems, and how Guice fills that gap. * What Guice can do, can't do and how to apply that knowledge. * How Guice compares to popular alternatives like the Spring Framework. * What the future has in store, including Guice IDE, the next Guice version and the standardization of Guice's concepts through JSR 299. * How you can build real world, Guice-powered web applications using popular frameworks like Wicket or Struts 2. * How to develop a full stack Guice / Struts 2 / Hibernate application. * What you can really do with modern Java. Who is this book for? This book is for professional Java developers who are interested in dependency injection, modern Java coding practices and who want to tackle complexity with a simple, powerful and high-quality solution that already powers one of Google's highest profile applications: AdWords. This may be an alternative to Spring for many. About the Author Robbie Vanbrabant is an experienced Java developer and professional Java consultant based in Belgium. He's a well known Guice user and active member of the Guice community. Product Details * Paperback: 192 pages * Publisher: Apress; 1 edition (April 21, 2008) * Language: English * ISBN-10: 1590599977 * ISBN-13: 978-1590599976 * Product Dimensions: 9.1 x 7.5 x 0.6 inches
2022-06-09 18:22:38 2.95MB guice
1
注射器 DLL注入/弹出命令行实用程序。 关于 轻松将任何DLL注入任何正在运行的进程中! 注入器是一种命令行工具,可将凌乱的注入过程抽象为远离您的地方。 它再简单不过了: Injector.exe --process-name notepad.exe --inject C:\Temp\myHooks.dll C:\Temp\myOverlay.dll 您可以在Visual Studio中的构建后事件中使用它,以节省时间并通过“外包”注入过程来消除代码的复杂性。 当然,您可以将其用于您想到的任何其他情况。 查看可能的命令行参数: -n|--process-name通过模块名称标识目标进程 -w|--window-name通过其主窗口名称标识目标进程 -p|--process-id通过其PID标识目标进程 -i|--inject或-e|--eject指定要执行的操作(注入或弹出DLL)
2022-05-17 17:01:21 29KB dll dll-injection api-hooking api-hook
1
JNDI-Injection-Exploit-1.0-SNAPSHOT-all
2022-04-30 17:00:15 9.06MB 综合资源 jndi shell
1
在CSDN上没有找到,所以将别处下载的上传过来,必须免费分享! 包括两个程序,代码尚未调试,希望有所借鉴。 代码仅供学习交流,切勿行危害安全之事,务必遵守法律法规!
2022-04-03 19:32:34 238KB SQL注入 injection 漏洞检测 扫描工具
1