Skip to content

gobysec/Memory-Shell

Repository files navigation

JavaWeb Memory Shell

Traditional webshell backdoors, no matter how much effort is put into hiding or how they are disguised, are unable to persist in the target system under existing defense measures. Some simple examples of defense measures include: For terminal security: file monitoring, anti-tampering, and EDR; For backdoors: webshell detection and traffic monitoring; For the network layer: firewalls to prevent reverse connections, and reverse proxy systems to hide real IPs; and so on.

From asset detection, vulnerability scanning, injection of memory shells to management of webshells, they can all be directly completed by Goby.

Here are some articles to introduce:
The king of shell Javaweb Memory Shell-Cognitive Section

Use Goby to break into the memory horse through the deserialization vulnerability-exploitation Edition

Goby Exploits Memory Shellcode Technology Details-Technical Edition

Goby Official URL

  1. GitHub issue: https://github.com/gobysec/Goby/issues
  2. Telegram Group: http://t.me/gobies (Group benefits: enjoy the version update 1 month in advance)
  3. Telegram Channel: https://t.me/joinchat/ENkApMqOonRhZjFl (Channel benefits: enjoy the version update 1 month in advance)
  4. WeChat Group: First add my personal WeChat: gobyteam, I will add everyone to the official WeChat group of Goby. (Group benefits: enjoy the version update 1 month in advance)

About

The king of shell -Javaweb Memory Shell

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published