GoSecure / ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
☆40Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for ysoserial
- Server-side request forgery detector☆149Updated 7 years ago
- The Cleveridge Subdomain Scanner finds subdomains of a given domain.☆36Updated 4 years ago
- dork scanner with Sqli and Lfi testing☆29Updated 6 years ago
- Simple shell script for automated domain recognition with some tools☆20Updated 5 years ago
- ☆15Updated 5 years ago
- Multiple Shells of the same code with different extentions.☆15Updated 4 years ago
- A blind SQL injection module that uses bitshfting to calculate characters.☆113Updated 2 years ago
- ☆72Updated 3 years ago
- subdomain bruteforce list☆97Updated last month
- Toolset for detecting reflected xss in websites☆15Updated 6 years ago
- Cross-Site-Scripting (XSS) Automatic Scanner☆43Updated 4 years ago
- Wordpress Plugin "WP Checkout" Mass exploit☆17Updated 7 years ago
- Some wordpress user enumeration scripts.☆38Updated 7 years ago
- A better version of my xssfinder tool - scans for different types of xss on a list of urls.☆182Updated 5 years ago
- Note: Going through a full re-write of the tooling so the current versions in the repo do not work!☆398Updated 4 years ago
- A collection of tools I wrote for bug bounty or hacking and don't mind publishing it☆113Updated last month
- [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS☆24Updated 7 years ago
- ☆14Updated 2 years ago
- wp content injection mass exploit Perl Script☆14Updated 7 years ago
- A python script designed to check if the website if vulnerable of clickjacking and create a poc☆137Updated 4 years ago
- The tools I have programmed to help me with bugbounty's☆115Updated 5 years ago
- Tool for exploiting SQL injection vulnerabilities that sqlmap can't find.☆96Updated 6 years ago
- Burp Suite plugin for scanning SSL vulnerabilities.☆34Updated 2 years ago
- joomla com_xcloner exploit [Mass Autoexploiting script coded with python]☆13Updated 5 years ago
- Now use your favorite Google Dorks techniques to find vulnerabilities and earn Bounties.☆31Updated 4 years ago
- A tool written in python for scraping firebase data☆42Updated 4 years ago
- SubR3con is a script written in python. It uses Sublist3r to enumerate all subdomains of a specific target and then it checks for status …☆18Updated 5 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆41Updated last year
- WebXploiter - An OWASP Top 10 Security scanner !☆75Updated 8 years ago