BishopFox / rmiscout
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
☆425Updated 2 years ago
Alternatives and similar repositories for rmiscout:
Users that are interested in rmiscout are comparing it to the libraries listed below
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆593Updated 3 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆595Updated last year
- MOGWAI LABS JMX exploitation toolkit☆198Updated last year
- ☆281Updated 3 years ago
- cve-2020-0688☆322Updated last year
- A super small jsp webshell with file upload capabilities.☆291Updated 3 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆261Updated this week
- JMX enumeration and attacking tool.☆410Updated this week
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆574Updated 3 years ago
- Standalone binaries for Linux/Windows of Impacket's examples☆724Updated last year
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆215Updated 4 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated 11 months ago
- ntlm relay attack to Exchange Web Services☆329Updated 7 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆349Updated 2 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- ☆234Updated 5 years ago
- ☆292Updated 6 months ago
- Simple python script to extract unsafe functions from php projects☆197Updated 6 years ago
- Java RMI enumeration and attack tool.☆724Updated 7 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆200Updated last year
- When MVC magic turns black☆290Updated 4 years ago
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆736Updated 3 years ago
- ☆291Updated 4 years ago
- project-blacklist3r☆519Updated 2 years ago
- Everything you need about Burp Extension Generation☆152Updated 2 years ago
- A static byte code analyzer for Java deserialization gadget research☆241Updated 7 years ago
- Apache Solr Injection Research☆571Updated 5 years ago
- SonicWall SSL-VPN Exploit☆174Updated 4 years ago
- DNS rebinding toolkit☆251Updated last year