NetSPI / JavaSerialKiller
Burp extension to perform Java Deserialization Attacks
☆209Updated last year
Alternatives and similar repositories for JavaSerialKiller:
Users that are interested in JavaSerialKiller are comparing it to the libraries listed below
- YSOSERIAL Integration with burp suite☆163Updated 2 years ago
- Utils☆266Updated 9 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- Central Repo for Burp extensions☆150Updated 3 years ago
- Java deserialization exploitation lab.☆236Updated 5 years ago
- A collection of curated Java Deserialization Exploits☆594Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 8 months ago
- A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.☆152Updated last year
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆136Updated 4 years ago
- An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆202Updated last year
- Script to test if a server is vulnerable to the JetLeak vulnerability☆144Updated 8 years ago
- ☆128Updated 8 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆575Updated 3 years ago
- XXE Out of Band Server.☆170Updated last year
- A lab for playing with NoSQL Injection☆129Updated 4 years ago
- Security checks pack for Burp Suite☆138Updated 7 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- Burp Suite Extensions☆126Updated 11 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆425Updated 5 years ago
- Damn Vulnerable Thick Client App☆147Updated 4 years ago
- GUI Burp Plugin to ease discovering of security holes in web applications☆148Updated 7 years ago
- (Deprecated) HQLmap, Automatic tool to exploit HQL injections☆227Updated 5 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Local File Inclusion Exploitation Tool (mirror)☆123Updated 8 years ago
- Improved decoder for Burp Suite☆137Updated 3 years ago
- ☆232Updated 9 years ago
- ☆206Updated 3 years ago
- siberas JMX exploitation toolkit☆129Updated last year
- POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.☆111Updated 2 years ago