NickstaDB / DeserLab
Java deserialization exploitation lab.
☆236Updated 5 years ago
Alternatives and similar repositories for DeserLab:
Users that are interested in DeserLab are comparing it to the libraries listed below
- YSOSERIAL Integration with burp suite☆163Updated 2 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- Central Repo for Burp extensions☆150Updated 3 years ago
- XXE Out of Band Server.☆170Updated last year
- Java serialization brute force attack tool.☆123Updated 7 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆574Updated 3 years ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆351Updated 2 years ago
- A collection of curated Java Deserialization Exploits☆591Updated 3 years ago
- Utils☆265Updated 9 years ago
- poison and relay NTLM credentials☆174Updated 6 years ago
- A static byte code analyzer for Java deserialization gadget research☆241Updated 7 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆176Updated 4 years ago
- CVE-2018-2893-PoC☆103Updated 6 years ago
- Apache Tomcat Remote Code Execution on Windows☆185Updated 5 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- Burp extension to perform Java Deserialization Attacks☆209Updated 11 months ago
- (Deprecated) HQLmap, Automatic tool to exploit HQL injections☆227Updated 4 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆140Updated 6 years ago
- Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!☆295Updated 5 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆497Updated 2 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆136Updated 3 years ago
- JNDI Attacking Tool☆234Updated 2 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆202Updated 11 months ago
- siberas JMX exploitation toolkit☆128Updated last year
- CVE-2018-7600 - Drupal 7.x RCE☆71Updated 6 years ago
- An interactive OOB XXE data exfiltration tool☆91Updated 7 years ago
- MOGWAI LABS JMX exploitation toolkit☆198Updated last year
- Damn Vulnerable Thick Client App☆147Updated 4 years ago
- JWT Support for Burp☆249Updated 5 months ago
- Mogwai Java Management Extensions (JMX) Exploitation Toolkit☆172Updated 8 years ago