Coalfire-Research / java-deserialization-exploits
A collection of curated Java Deserialization Exploits
☆590Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for java-deserialization-exploits
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆288Updated last year
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆573Updated 3 years ago
- SHELLING - a comprehensive OS command injection payload generator☆438Updated 4 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆491Updated 2 years ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆350Updated 2 years ago
- Java RMI enumeration and attack tool.☆715Updated 7 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆775Updated 3 years ago
- Java deserialization exploitation lab.☆236Updated 5 years ago
- Utils☆264Updated 8 years ago
- YSOSERIAL Integration with burp suite☆162Updated last year
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆381Updated 5 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆444Updated 6 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- Java Message Exploitation Tool☆493Updated 2 years ago
- St2-057 Poc Example☆313Updated 6 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆708Updated 5 years ago
- Add headers to all Burp requests to bypass some WAF products☆330Updated 6 years ago
- Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution☆390Updated 7 years ago
- (Deprecated) HQLmap, Automatic tool to exploit HQL injections☆225Updated 4 years ago
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago
- An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- ☆227Updated 8 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆645Updated 11 months ago
- An exploit for Apache Struts CVE-2018-11776☆301Updated 6 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆511Updated 4 years ago
- Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.☆203Updated 2 years ago
- Central Repo for Burp extensions☆149Updated 2 years ago