GoSecure / ysoserialLinks
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
☆46Updated 8 years ago
Alternatives and similar repositories for ysoserial
Users that are interested in ysoserial are comparing it to the libraries listed below
Sorting:
- Server-side request forgery detector☆163Updated 7 years ago
- Simple shell script for automated domain recognition with some tools☆20Updated 6 years ago
- dork scanner with Sqli and Lfi testing☆29Updated 7 years ago
- Burp Suite plugin for scanning SSL vulnerabilities.☆40Updated 3 years ago
- ☆15Updated 6 years ago
- The Cleveridge Subdomain Scanner finds subdomains of a given domain.☆37Updated 5 years ago
- Now use your favorite Google Dorks techniques to find vulnerabilities and earn Bounties.☆31Updated 4 years ago
- A better version of my xssfinder tool - scans for different types of xss on a list of urls.☆186Updated 5 years ago
- Multiple Shells of the same code with different extentions.☆15Updated 5 years ago
- ☆76Updated 3 years ago
- A blind SQL injection module that uses bitshfting to calculate characters.☆123Updated 2 years ago
- Toolset for detecting reflected xss in websites☆15Updated 6 years ago
- Takeover script extracts CNAME record of all subdomains at once. TakeOver saves researcher time and increase the chance of finding subdom…☆101Updated 2 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆36Updated 9 years ago
- XSSor is a semi-automatic reflected and persistent XSS detector extension for Burp Suite. The tool was written in Python by Barak Tawily,…☆58Updated 4 years ago
- List of Google Dorks for sites that have responsible disclosure program / bug bounty program☆21Updated 5 years ago
- ☆59Updated 2 years ago
- Brute force AWS bucket finder☆61Updated 2 years ago
- Wordpress Plugin "WP Checkout" Mass exploit☆17Updated 7 years ago
- wp content injection mass exploit Perl Script☆13Updated 7 years ago
- subdomain bruteforce list☆101Updated 7 months ago
- Tool to try multiple paths for PHPunit RCE CVE-2017-9841☆11Updated 5 years ago
- Smuggler can detect and exploit -HTTP Smuggling- vulnerabilities.☆39Updated 7 months ago
- This tool is uses for SQLI+LFI+XSS+LFI+RCE Dorking and finding vulnerable sites.☆33Updated 6 years ago
- Tool for test XSS vulnerabilities of a site☆20Updated 7 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids.☆31Updated 6 years ago
- Some wordpress user enumeration scripts.☆39Updated 8 years ago
- Hello my friends, it is my repo about sql injections. Call me in Telegram: @anakein☆44Updated 4 years ago
- Host Header Injection Scanner☆47Updated 4 years ago
- ☆14Updated 3 years ago