BishopFox / rmiscout
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
☆422Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for rmiscout
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- cve-2020-0688☆320Updated last year
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆584Updated last year
- A super small jsp webshell with file upload capabilities.☆289Updated 3 years ago
- MOGWAI LABS JMX exploitation toolkit☆197Updated last year
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆348Updated 2 years ago
- ☆278Updated 2 years ago
- Simple python script to extract unsafe functions from php projects☆195Updated 6 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆247Updated last week
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆199Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆508Updated 9 months ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆343Updated last year
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆215Updated 4 years ago
- CVE-2018-13379☆250Updated 5 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆176Updated 2 years ago
- JMX enumeration and attacking tool.☆392Updated last month
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆573Updated 3 years ago
- ☆233Updated 5 years ago
- When MVC magic turns black☆285Updated 4 years ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- Standalone binaries for Linux/Windows of Impacket's examples☆717Updated last year
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆210Updated 4 years ago
- ntlm relay attack to Exchange Web Services☆328Updated 6 years ago
- project-blacklist3r☆495Updated 2 years ago
- Java deserialization exploitation lab.☆236Updated 5 years ago
- JWT Support for Burp☆247Updated 2 months ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆723Updated 3 years ago
- ☆378Updated 3 years ago