IOActive / jdwp-shellifier
☆850Updated last year
Alternatives and similar repositories for jdwp-shellifier:
Users that are interested in jdwp-shellifier are comparing it to the libraries listed below
- Java RMI enumeration and attack tool.☆728Updated 7 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆780Updated 3 years ago
- A byte code analyzer for finding deserialization gadget chains in Java applications☆1,014Updated 3 years ago
- A tool to dump Java serialization streams in a more human readable form.☆1,010Updated 8 months ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆497Updated 2 years ago
- Java Message Exploitation Tool☆498Updated 2 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆650Updated last year
- TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.☆1,587Updated 8 months ago
- PoC for Dirty COW (CVE-2016-5195)☆493Updated 2 years ago
- TCP tunneling over HTTP/HTTPS for web application servers☆733Updated 8 years ago
- A collection of curated Java Deserialization Exploits☆594Updated 3 years ago
- SHELLING - a comprehensive OS command injection payload generator☆444Updated 4 years ago
- Dirty Cow exploit - CVE-2016-5195☆875Updated 3 years ago
- ☆467Updated last year
- The cheat sheet about Java Deserialization vulnerabilities☆3,067Updated last year
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆351Updated 2 years ago
- Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.☆1,592Updated 2 months ago
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago
- Create a TCP circuit through validly formed HTTP requests☆344Updated 7 years ago
- The great impacket example scripts compiled for Windows☆938Updated 6 years ago
- The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.☆3,049Updated 4 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆575Updated 3 years ago
- Simple reverse ICMP shell☆1,569Updated 6 years ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,067Updated 2 months ago
- an IIS shortname Scanner☆540Updated 2 years ago
- A CVE-2016-5195 exploit example.☆322Updated 7 years ago
- ☆492Updated 8 years ago
- Rogue MySql Server☆468Updated 11 years ago
- Automated DLL Enumerator☆529Updated 7 years ago
- Automated HTTP Request Repeating With Burp Suite☆864Updated 3 years ago