Oct. 3, 2022, 11:30 a.m. | noreply@blogger.com (Unknown)

KitPloit - PenTest Tools! www.kitploit.com


This tool allows you to send Java bytecode in the form of class files to your clients (or potential targets) to load and execute using Java ClassLoader together with Reflect API. The client receives the class file from the server and return the respective execution output. Payloads must be written in Java and compiled before starting the server.


Features
  • Client-server architecture
  • Remote loading of Java class files
  • In-transit encryption using ChaCha20 cipher
  • Settings defined via args
  • Keepalive mechanism to re-establish …

api bytecode class encryption jar java linux loader payload send tool windows

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Director, Threat and Attack Research

@ Singtel | Macquarie Park, Australia

Manager Information Security

@ Diebold Nixdorf | Remote, United States

Senior Analyst, IT Information Security

@ IHG | GA, United States

Eurizon Capital SGR - Compliance Senior Specialist

@ Intesa Sanpaolo | Milano, IT

Tier 1 Fusion Security Analyst

@ Nielsen | Bengaluru, India