Cisco-AMP / java_security
☆14Updated 5 years ago
Alternatives and similar repositories for java_security:
Users that are interested in java_security are comparing it to the libraries listed below
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆122Updated 7 years ago
- A static analysis API for finding deserialization attack gadgets☆38Updated 2 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Cracker for Apache.lang.commons RandomStringUtils(). Code for "The Java Soothsayer" talk at EkoParty 2017 by Alejo Popovici.☆32Updated 6 years ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago
- A brute force program to test weak accounts configured to access a JMX Registry☆34Updated 8 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆25Updated 6 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- ☆34Updated 5 years ago
- Compiled dataset of Java deserialization CVEs☆61Updated 4 years ago
- Burp Suite extension for JAX-RS☆65Updated 7 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago
- miscellaneous security research stuff☆38Updated 5 years ago
- ☆33Updated 3 years ago
- Burp extension☆57Updated 6 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 4 years ago
- ☆31Updated 5 years ago
- siberas JMX exploitation toolkit☆129Updated last year
- Burp Suite AMF Extension☆48Updated 6 years ago
- Plattform to develop and experiment with existing java web attacks.☆31Updated 7 years ago
- A collection of published exploits and proof-of-concept code.☆21Updated 7 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆63Updated 2 weeks ago
- DupeKeyInjector☆135Updated 2 years ago
- Simple burp extension for routing traffic over tor. It instruments tor to switch to a new circuit after every N requests.☆19Updated 2 years ago
- ☆45Updated 4 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago