Cisco-AMP / java_security
☆14Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for java_security
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 10 years ago
- A static analysis API for finding deserialization attack gadgets☆38Updated 2 years ago
- Burp Suite AMF Extension☆48Updated 6 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated last year
- ExtendedMacro - BurpSuite plugin providing extended macro functionality☆13Updated 3 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Demonstrate how usage of the Java Security Manager can prevent Remote Code Execution (RCE) exploits.☆25Updated 11 months ago
- ☆34Updated 5 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- A brute force program to test weak accounts configured to access a JMX Registry☆33Updated 7 years ago
- Cracker for Apache.lang.commons RandomStringUtils(). Code for "The Java Soothsayer" talk at EkoParty 2017 by Alejo Popovici.☆32Updated 6 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 5 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- A simple script to decrypt stored passwords from Oracle WebLogic Server configuration files☆30Updated 8 years ago
- siberas JMX exploitation toolkit☆128Updated last year
- CORS checking☆35Updated 6 years ago
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆121Updated 6 years ago
- Exploiting CVE-2017-7525 demo project with Angular7 frontend and Spring.☆17Updated 5 years ago
- ☆45Updated 4 years ago
- This is the vulnerable "proxy" I used on this article: http://resources.infosecinstitute.com/the-ssrf-vulnerability/ . A simple, non-vali…☆15Updated 8 years ago
- miscellaneous security research stuff☆38Updated 5 years ago
- This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter☆20Updated 7 years ago
- YSOSERIAL Integration with burp suite☆40Updated 2 years ago
- Tool to pentest spark clusters☆29Updated 4 months ago
- ☆19Updated 4 years ago
- Custom Parameter Handler extension for Burp Suite.☆43Updated 3 years ago
- Compiled dataset of Java deserialization CVEs☆60Updated 4 years ago