BishopFox / GadgetProbe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
☆592Updated 3 years ago
Alternatives and similar repositories for GadgetProbe:
Users that are interested in GadgetProbe are comparing it to the libraries listed below
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆424Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆617Updated 10 months ago
- ☆280Updated 3 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆350Updated 2 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆593Updated last year
- Apache Solr Injection Research☆571Updated 4 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆566Updated 11 months ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆574Updated 3 years ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆346Updated 2 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆251Updated 2 months ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- Java RMI enumeration and attack tool.☆724Updated 7 years ago
- JMX enumeration and attacking tool.☆409Updated last week
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆497Updated 2 years ago
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆601Updated 5 years ago
- MOGWAI LABS JMX exploitation toolkit☆198Updated last year
- ☆401Updated 3 years ago
- Java RMI Vulnerability Scanner☆847Updated 6 months ago
- JWT Support for Burp☆249Updated 5 months ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆778Updated 3 years ago
- project-blacklist3r☆516Updated 2 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆215Updated 4 years ago
- A collection of curated Java Deserialization Exploits☆589Updated 3 years ago
- Automated HTTP Request Repeating With Burp Suite☆859Updated 3 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- HTTP file upload scanner for Burp Proxy☆485Updated last year
- Another way to bypass WAF Cheat Sheet (draft)☆418Updated 6 years ago
- Lesser Known Web Attack Lab☆331Updated 4 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆719Updated 3 years ago